./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2600995960 <...> Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. execve("./syz-executor2600995960", ["./syz-executor2600995960"], 0x7ffca38fff90 /* 10 vars */) = 0 brk(NULL) = 0x555555f86000 brk(0x555555f86d00) = 0x555555f86d00 arch_prctl(ARCH_SET_FS, 0x555555f863c0) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2600995960", 4096) = 28 brk(0x555555fa7d00) = 0x555555fa7d00 brk(0x555555fa8000) = 0x555555fa8000 mprotect(0x7f12e3173000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5026 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5026", 4) = 4 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f12e30bb400, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f12e30bfdc0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f12e30bb400, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f12e30bfdc0}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555f86690) = 5027 ./strace-static-x86_64: Process 5027 attached [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5027] getpid() = 5027 [pid 5026] <... clone resumed>, child_tidptr=0x555555f86690) = 5028 [pid 5027] mkdir("./syzkaller.bw0WUh", 0700 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555f86690) = 5029 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5027] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5029 attached ./strace-static-x86_64: Process 5028 attached [pid 5027] chmod("./syzkaller.bw0WUh", 0777./strace-static-x86_64: Process 5030 attached [pid 5029] getpid( [pid 5028] getpid( [pid 5027] <... chmod resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x555555f86690) = 5030 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5027] chdir("./syzkaller.bw0WUh" [pid 5028] <... getpid resumed>) = 5028 [pid 5030] getpid( [pid 5029] <... getpid resumed>) = 5029 [pid 5028] mkdir("./syzkaller.JZnNNp", 0700 [pid 5027] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5031 attached [pid 5030] <... getpid resumed>) = 5030 [pid 5029] mkdir("./syzkaller.yzFrmr", 0700 [pid 5028] <... mkdir resumed>) = 0 [pid 5027] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5026] <... clone resumed>, child_tidptr=0x555555f86690) = 5031 [pid 5031] getpid( [pid 5030] mkdir("./syzkaller.i5Xlmw", 0700 [pid 5028] chmod("./syzkaller.JZnNNp", 0777 [pid 5027] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5028] <... chmod resumed>) = 0 [pid 5027] getuid( [pid 5028] chdir("./syzkaller.JZnNNp" [pid 5027] <... getuid resumed>) = 0 [pid 5028] <... chdir resumed>) = 0 [pid 5027] getgid( [pid 5028] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5027] <... getgid resumed>) = 0 [pid 5028] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5027] mprotect(0x7f12e3191000, 4096, PROT_NONE [pid 5026] <... clone resumed>, child_tidptr=0x555555f86690) = 5032 [pid 5028] getuid( [pid 5027] <... mprotect resumed>) = 0 [pid 5028] <... getuid resumed>) = 0 [pid 5027] clone(child_stack=0x7f12e3290fb0, flags=CLONE_NEWUSER|CLONE_NEWPID [pid 5029] <... mkdir resumed>) = 0 [pid 5028] getgid() = 0 [pid 5028] mprotect(0x7f12e3191000, 4096, PROT_NONE) = 0 [pid 5028] clone(child_stack=0x7f12e3290fb0, flags=CLONE_NEWUSER|CLONE_NEWPID./strace-static-x86_64: Process 5033 attached ./strace-static-x86_64: Process 5032 attached ./strace-static-x86_64: Process 5034 attached [pid 5031] <... getpid resumed>) = 5031 [pid 5030] <... mkdir resumed>) = 0 [pid 5029] chmod("./syzkaller.yzFrmr", 0777 [pid 5027] <... clone resumed>) = 5033 [pid 5028] <... clone resumed>) = 5034 [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5034] setsid() = 1 [pid 5034] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = -1 EPERM (Operation not permitted) [pid 5034] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5034] unshare(CLONE_NEWNS) = 0 [pid 5031] mkdir("./syzkaller.sWxKTC", 0700 [pid 5030] chmod("./syzkaller.i5Xlmw", 0777 [pid 5034] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5029] <... chmod resumed>) = 0 [pid 5034] unshare(CLONE_NEWIPC) = 0 [pid 5030] <... chmod resumed>) = 0 [pid 5034] unshare(CLONE_NEWCGROUP) = 0 [pid 5034] unshare(CLONE_NEWUTS) = 0 [pid 5031] <... mkdir resumed>) = 0 [pid 5030] chdir("./syzkaller.i5Xlmw" [pid 5029] chdir("./syzkaller.yzFrmr" [pid 5034] unshare(CLONE_SYSVSEM [pid 5030] <... chdir resumed>) = 0 [pid 5031] chmod("./syzkaller.sWxKTC", 0777 [pid 5029] <... chdir resumed>) = 0 [pid 5034] <... unshare resumed>) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "16777216", 8) = 8 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "536870912", 9) = 9 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5034] write(3, "1024", 4 [pid 5031] <... chmod resumed>) = 0 [pid 5034] <... write resumed>) = 4 [pid 5034] close(3) = 0 [pid 5030] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5031] chdir("./syzkaller.sWxKTC" [pid 5029] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5032] getpid( [pid 5030] getuid( [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] <... getpid resumed>) = 5032 [pid 5031] <... chdir resumed>) = 0 [pid 5030] <... getuid resumed>) = 0 [pid 5029] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5032] mkdir("./syzkaller.IxkX3G", 0700 [pid 5031] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5030] getgid( [pid 5029] getuid( [pid 5030] <... getgid resumed>) = 0 [pid 5029] <... getuid resumed>) = 0 [pid 5033] <... prctl resumed>) = 0 [pid 5033] setsid( [pid 5031] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5030] mprotect(0x7f12e3191000, 4096, PROT_NONE [pid 5031] getuid( [pid 5029] getgid( [pid 5034] write(3, "8192", 4 [pid 5033] <... setsid resumed>) = 1 [pid 5034] <... write resumed>) = 4 [pid 5033] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5031] <... getuid resumed>) = 0 [pid 5030] <... mprotect resumed>) = 0 [pid 5029] <... getgid resumed>) = 0 [pid 5034] close(3 [pid 5033] <... prlimit64 resumed>NULL) = 0 [pid 5030] clone(child_stack=0x7f12e3290fb0, flags=CLONE_NEWUSER|CLONE_NEWPID [pid 5029] mprotect(0x7f12e3191000, 4096, PROT_NONE [pid 5031] getgid( [pid 5034] <... close resumed>) = 0 [pid 5033] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5033] <... prlimit64 resumed>NULL) = -1 EPERM (Operation not permitted) [pid 5034] <... openat resumed>) = 3 [pid 5033] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5029] <... mprotect resumed>) = 0 [pid 5034] write(3, "1024", 4 [pid 5033] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... write resumed>) = 4 [pid 5033] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5034] close(3 [pid 5033] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5033] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5033] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5032] <... mkdir resumed>) = 0 [pid 5031] <... getgid resumed>) = 0 [pid 5029] clone(child_stack=0x7f12e3290fb0, flags=CLONE_NEWUSER|CLONE_NEWPID [pid 5034] write(3, "1024", 4 [pid 5033] <... prlimit64 resumed>NULL) = 0 [pid 5031] mprotect(0x7f12e3191000, 4096, PROT_NONE [pid 5034] <... write resumed>) = 4 [pid 5033] unshare(CLONE_NEWNS [pid 5034] close(3 [pid 5033] <... unshare resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5033] <... mount resumed>) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5033] unshare(CLONE_NEWIPC [pid 5032] chmod("./syzkaller.IxkX3G", 0777 [pid 5031] <... mprotect resumed>) = 0 [pid 5030] <... clone resumed>) = 5035 [pid 5029] <... clone resumed>) = 5036 [pid 5034] write(3, "1024 1048576 500 1024", 21 [pid 5033] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5035 attached [pid 5034] <... write resumed>) = 21 [pid 5033] unshare(CLONE_NEWCGROUP [pid 5032] <... chmod resumed>) = 0 [pid 5031] clone(child_stack=0x7f12e3290fb0, flags=CLONE_NEWUSER|CLONE_NEWPID [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5034] close(3 [pid 5033] <... unshare resumed>) = 0 [pid 5032] chdir("./syzkaller.IxkX3G" [pid 5035] <... prctl resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] unshare(CLONE_NEWUTS./strace-static-x86_64: Process 5036 attached [pid 5035] setsid( [pid 5034] openat(AT_FDCWD, "/proc/self/setgroups", O_WRONLY|O_CLOEXEC [pid 5033] <... unshare resumed>) = 0 [pid 5036] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] <... setsid resumed>) = 1 [pid 5034] <... openat resumed>) = 3 [pid 5033] unshare(CLONE_SYSVSEM [pid 5032] <... chdir resumed>) = 0 [pid 5036] <... prctl resumed>) = 0 [pid 5035] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5034] write(3, "deny", 4 [pid 5033] <... unshare resumed>) = 0 [pid 5032] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5031] <... clone resumed>) = 5037 [pid 5036] setsid( [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... write resumed>) = 4 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5037 attached [pid 5036] <... setsid resumed>) = 1 [pid 5035] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5034] close(3 [pid 5033] <... openat resumed>) = 3 [pid 5032] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5036] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5035] <... prlimit64 resumed>NULL) = -1 EPERM (Operation not permitted) [pid 5034] <... close resumed>) = 0 [pid 5033] write(3, "16777216", 8 [pid 5032] getuid( [pid 5037] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5034] openat(AT_FDCWD, "/proc/self/uid_map", O_WRONLY|O_CLOEXEC [pid 5033] <... write resumed>) = 8 [pid 5032] <... getuid resumed>) = 0 [pid 5036] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5033] close(3 [pid 5037] <... prctl resumed>) = 0 [pid 5036] <... prlimit64 resumed>NULL) = -1 EPERM (Operation not permitted) [pid 5035] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5034] write(3, "0 0 1\n", 6 [pid 5033] <... close resumed>) = 0 [pid 5032] getgid( [pid 5036] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... write resumed>) = 6 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5037] setsid( [pid 5032] <... getgid resumed>) = 0 [pid 5037] <... setsid resumed>) = 1 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5034] close(3 [pid 5033] <... openat resumed>) = 3 [pid 5037] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5036] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] write(3, "536870912", 9 [pid 5032] mprotect(0x7f12e3191000, 4096, PROT_NONE [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5034] openat(AT_FDCWD, "/proc/self/gid_map", O_WRONLY|O_CLOEXEC [pid 5033] <... write resumed>) = 9 [pid 5037] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5036] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5033] close(3 [pid 5032] <... mprotect resumed>) = 0 [pid 5037] <... prlimit64 resumed>NULL) = -1 EPERM (Operation not permitted) [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] unshare(CLONE_NEWNS [pid 5034] write(3, "0 0 1\n", 6 [pid 5033] <... close resumed>) = 0 [pid 5037] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5036] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5032] clone(child_stack=0x7f12e3290fb0, flags=CLONE_NEWUSER|CLONE_NEWPID [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] <... unshare resumed>) = 0 [pid 5034] <... write resumed>) = 6 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5036] unshare(CLONE_NEWNS [pid 5035] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5034] close(3 [pid 5033] <... openat resumed>) = 3 [pid 5036] <... unshare resumed>) = 0 [pid 5035] <... mount resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] write(3, "1024", 4 [pid 5037] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5036] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5035] unshare(CLONE_NEWIPC [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] <... write resumed>) = 4 ./strace-static-x86_64: Process 5038 attached [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... mount resumed>) = 0 [pid 5035] <... unshare resumed>) = 0 [pid 5034] <... socket resumed>) = 3 [pid 5033] close(3 [pid 5032] <... clone resumed>) = 5038 [pid 5037] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5036] unshare(CLONE_NEWIPC [pid 5035] unshare(CLONE_NEWCGROUP [pid 5034] access("/proc/net", R_OK [pid 5033] <... close resumed>) = 0 [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... unshare resumed>) = 0 [pid 5035] <... unshare resumed>) = 0 [pid 5034] <... access resumed>) = 0 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5037] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5036] unshare(CLONE_NEWCGROUP [pid 5035] unshare(CLONE_NEWUTS [pid 5034] access("/proc/net/unix", R_OK [pid 5033] <... openat resumed>) = 3 [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... unshare resumed>) = 0 [pid 5035] <... unshare resumed>) = 0 [pid 5034] <... access resumed>) = 0 [pid 5033] write(3, "8192", 4 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] unshare(CLONE_NEWNS [pid 5036] unshare(CLONE_NEWUTS [pid 5035] unshare(CLONE_SYSVSEM [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... write resumed>) = 4 [pid 5036] <... unshare resumed>) = 0 [pid 5035] <... unshare resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(3 [pid 5038] <... prctl resumed>) = 0 [pid 5037] <... unshare resumed>) = 0 [pid 5036] unshare(CLONE_SYSVSEM [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5033] <... close resumed>) = 0 [pid 5038] setsid( [pid 5037] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5036] <... unshare resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5038] <... setsid resumed>) = 1 [pid 5037] <... mount resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "16777216", 8 [pid 5034] close(4 [pid 5033] <... openat resumed>) = 3 [pid 5038] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5037] unshare(CLONE_NEWIPC [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 8 [pid 5034] <... close resumed>) = 0 [pid 5033] write(3, "1024", 4 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... unshare resumed>) = 0 [pid 5036] write(3, "16777216", 8 [pid 5035] close(3 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... write resumed>) = 4 [pid 5038] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5037] unshare(CLONE_NEWCGROUP [pid 5036] <... write resumed>) = 8 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] close(3 [pid 5038] <... prlimit64 resumed>NULL) = -1 EPERM (Operation not permitted) [pid 5037] <... unshare resumed>) = 0 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5037] unshare(CLONE_NEWUTS [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("nr1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.0.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.0.2")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... unshare resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "536870912", 9 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5037] unshare(CLONE_SYSVSEM [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... unshare resumed>) = 0 [pid 5033] <... openat resumed>) = 3 [pid 5038] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 9 [pid 5034] <... socket resumed>) = 4 [pid 5033] write(3, "1024", 4 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] write(3, "536870912", 9 [pid 5035] close(3 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5033] <... write resumed>) = 4 [pid 5038] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5037] write(3, "16777216", 8 [pid 5036] <... write resumed>) = 9 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5033] close(3 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... write resumed>) = 8 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] unshare(CLONE_NEWNS [pid 5037] close(3 [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... close resumed>) = 0 [pid 5033] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "1024", 4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... openat resumed>) = 3 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] write(3, "1024 1048576 500 1024", 21 [pid 5038] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5036] write(3, "1024", 4 [pid 5035] close(3 [pid 5034] recvfrom(3, [pid 5033] <... write resumed>) = 21 [pid 5038] <... mount resumed>) = 0 [pid 5036] <... write resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5037] <... openat resumed>) = 3 [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]]}], 4096, 0, NULL, NULL) = 64 [pid 5033] close(3 [pid 5038] unshare(CLONE_NEWIPC [pid 5037] write(3, "536870912", 9 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... write resumed>) = 9 [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... socket resumed>) = 4 [pid 5033] openat(AT_FDCWD, "/proc/self/setgroups", O_WRONLY|O_CLOEXEC [pid 5038] unshare(CLONE_NEWCGROUP [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "8192", 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5033] <... openat resumed>) = 3 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5033] write(3, "deny", 4 [pid 5038] unshare(CLONE_NEWUTS [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5036] write(3, "8192", 4 [pid 5035] close(3 [pid 5034] close(4 [pid 5033] <... write resumed>) = 4 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... write resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(3 [pid 5038] unshare(CLONE_SYSVSEM [pid 5037] write(3, "1024", 4 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... write resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... sendto resumed>) = 40 [pid 5033] openat(AT_FDCWD, "/proc/self/uid_map", O_WRONLY|O_CLOEXEC [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "1024", 4 [pid 5034] recvfrom(3, [pid 5033] <... openat resumed>) = 3 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5033] write(3, "0 0 1\n", 6 [pid 5038] write(3, "16777216", 8 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5036] write(3, "1024", 4 [pid 5035] close(3 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... write resumed>) = 6 [pid 5038] <... write resumed>) = 8 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... write resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(3 [pid 5038] close(3 [pid 5037] write(3, "8192", 4 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5033] openat(AT_FDCWD, "/proc/self/gid_map", O_WRONLY|O_CLOEXEC [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "1024", 4 [pid 5034] close(4 [pid 5033] <... openat resumed>) = 3 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] write(3, "0 0 1\n", 6 [pid 5038] write(3, "536870912", 9 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5036] write(3, "1024", 4 [pid 5035] close(3 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... write resumed>) = 6 [pid 5038] <... write resumed>) = 9 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... write resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] close(3 [pid 5038] close(3 [pid 5037] write(3, "1024", 4 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]]}], 4096, 0, NULL, NULL) = 64 [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5035] write(3, "1024 1048576 500 1024", 21 [pid 5034] close(3 [pid 5033] <... socket resumed>) = 3 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... write resumed>) = 21 [pid 5034] <... close resumed>) = 0 [pid 5033] access("/proc/net", R_OK [pid 5038] write(3, "1024", 4 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5036] write(3, "1024 1048576 500 1024", 21 [pid 5035] close(3 [pid 5034] unshare(CLONE_NEWNET [pid 5033] <... access resumed>) = 0 [pid 5038] <... write resumed>) = 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... write resumed>) = 21 [pid 5035] <... close resumed>) = 0 [pid 5033] access("/proc/net/unix", R_OK [pid 5038] close(3 [pid 5037] write(3, "1024", 4 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "/proc/self/setgroups", O_WRONLY|O_CLOEXEC [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5033] <... access resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/proc/self/setgroups", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5038] write(3, "8192", 4 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "deny", 4 [pid 5038] <... write resumed>) = 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] write(3, "deny", 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(3 [pid 5037] write(3, "1024 1048576 500 1024", 21 [pid 5036] <... write resumed>) = 4 [pid 5035] <... write resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 21 [pid 5036] close(3 [pid 5035] close(3 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] write(3, "1024", 4 [pid 5037] openat(AT_FDCWD, "/proc/self/setgroups", O_WRONLY|O_CLOEXEC [pid 5038] <... write resumed>) = 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/self/uid_map", O_WRONLY|O_CLOEXEC [pid 5035] openat(AT_FDCWD, "/proc/self/uid_map", O_WRONLY|O_CLOEXEC [pid 5033] close(4 [pid 5038] close(3 [pid 5037] write(3, "deny", 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 4 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... openat resumed>) = 3 [pid 5033] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5036] write(3, "0 0 1\n", 6 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5035] write(3, "0 0 1\n", 6 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] write(3, "1024", 4 [pid 5037] openat(AT_FDCWD, "/proc/self/uid_map", O_WRONLY|O_CLOEXEC [pid 5036] <... write resumed>) = 6 [pid 5035] <... write resumed>) = 6 [pid 5038] <... write resumed>) = 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] close(3 [pid 5033] <... sendto resumed>) = 40 [pid 5038] close(3 [pid 5037] write(3, "0 0 1\n", 6 [pid 5036] <... close resumed>) = 0 [pid 5035] close(3 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 6 [pid 5036] openat(AT_FDCWD, "/proc/self/gid_map", O_WRONLY|O_CLOEXEC [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5035] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("nr0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.0.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.0.1")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] openat(AT_FDCWD, "/proc/self/gid_map", O_WRONLY|O_CLOEXEC [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] write(3, "1024 1048576 500 1024", 21 [pid 5037] openat(AT_FDCWD, "/proc/self/gid_map", O_WRONLY|O_CLOEXEC [pid 5036] write(3, "0 0 1\n", 6 [pid 5035] <... openat resumed>) = 3 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... write resumed>) = 21 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... write resumed>) = 6 [pid 5035] write(3, "0 0 1\n", 6 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5038] close(3 [pid 5037] write(3, "0 0 1\n", 6 [pid 5036] close(3 [pid 5035] <... write resumed>) = 6 [pid 5038] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 6 [pid 5036] <... close resumed>) = 0 [pid 5035] close(3 [pid 5033] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] openat(AT_FDCWD, "/proc/self/setgroups", O_WRONLY|O_CLOEXEC [pid 5037] close(3 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5035] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5038] write(3, "deny", 4 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... socket resumed>) = 3 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] <... close resumed>) = 0 [pid 5038] <... write resumed>) = 4 [pid 5037] <... socket resumed>) = 3 [pid 5036] access("/proc/net", R_OK [pid 5038] close(3 [pid 5037] access("/proc/net", R_OK [pid 5035] <... socket resumed>) = 3 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... access resumed>) = 0 [pid 5036] <... access resumed>) = 0 [pid 5035] access("/proc/net", R_OK [pid 5038] openat(AT_FDCWD, "/proc/self/uid_map", O_WRONLY|O_CLOEXEC [pid 5037] access("/proc/net/unix", R_OK [pid 5036] access("/proc/net/unix", R_OK [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... access resumed>) = 0 [pid 5035] <... access resumed>) = 0 [pid 5038] write(3, "0 0 1\n", 6 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... access resumed>) = 0 [pid 5035] access("/proc/net/unix", R_OK [pid 5033] recvfrom(3, [pid 5038] <... write resumed>) = 6 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(3 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... access resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] openat(AT_FDCWD, "/proc/self/gid_map", O_WRONLY|O_CLOEXEC [pid 5037] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] write(3, "0 0 1\n", 6 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5038] <... write resumed>) = 6 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5038] close(3 [pid 5037] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2063287435}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("nr4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.0.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.0.5")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... socket resumed>) = 3 [pid 5037] <... socket resumed>) = 4 [pid 5034] <... unshare resumed>) = 0 [pid 5038] access("/proc/net", R_OK [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... access resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-671868710}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("nr2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.0.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.0.3")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5034] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5038] access("/proc/net/unix", R_OK [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... access resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... openat resumed>) = 3 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5035] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1252780511}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("nr3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.0.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.0.4")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] write(3, "0 65535", 7 [pid 5033] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... write resumed>) = -1 EINVAL (Invalid argument) [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2063287435}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5034] close(3 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5034] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5033] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-671868710}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]]}], 4096, 0, NULL, NULL) = 64 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... openat resumed>) = 3 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1398330759}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("nr5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.0.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.0.6")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] dup2(3, 200 [pid 5033] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1252780511}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]]}], 4096, 0, NULL, NULL) = 64 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... dup2 resumed>) = 200 [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]]}], 4096, 0, NULL, NULL) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(3 [pid 5033] close(3 [pid 5038] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2063287435}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5034] ioctl(200, TUNSETIFF, 0x7f12e3290f10 [pid 5033] unshare(CLONE_NEWNET [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5034] <... ioctl resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-671868710}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... openat resumed>) = 3 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] write(3, "0", 1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1398330759}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]]}], 4096, 0, NULL, NULL) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... write resumed>) = 1 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5035] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1252780511}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5034] close(3 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2063287435}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5034] <... openat resumed>) = 3 [pid 5038] close(4 [pid 5037] close(3 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5034] write(3, "0", 1 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5034] <... write resumed>) = 1 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] unshare(CLONE_NEWNET [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] close(3 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-671868710}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]]}], 4096, 0, NULL, NULL) = 64 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... unshare resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] close(3 [pid 5035] <... sendto resumed>) = 44 [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1398330759}, {error=-EPERM, msg=[{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]]}], 4096, 0, NULL, NULL) = 60 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 3 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] unshare(CLONE_NEWNET [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1252780511}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]]}], 4096, 0, NULL, NULL) = 64 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... openat resumed>) = 3 [pid 5038] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] write(3, "0 65535", 7 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5035] close(3 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5033] <... write resumed>) = -1 EINVAL (Invalid argument) [pid 5038] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] close(3 [pid 5038] <... close resumed>) = 0 [pid 5035] unshare(CLONE_NEWNET [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5033] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5038] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1398330759}, {error=-EPERM, msg=[{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]]}], 4096, 0, NULL, NULL) = 64 [pid 5033] <... openat resumed>) = 3 [pid 5038] close(3) = 0 [pid 5033] dup2(3, 200 [pid 5038] unshare(CLONE_NEWNET [pid 5033] <... dup2 resumed>) = 200 [pid 5033] close(3) = 0 [pid 5033] ioctl(200, TUNSETIFF, 0x7f12e3290f10 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>) = 0 [pid 5033] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5033] write(3, "0", 1) = 1 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5033] write(3, "0", 1) = 1 [pid 5033] close(3) = 0 [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 48 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 48 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(3) = 0 [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5034] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 60 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... unshare resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "0 65535", 7) = -1 EINVAL (Invalid argument) [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5037] dup2(3, 200) = 200 [pid 5037] close(3) = 0 [pid 5037] ioctl(200, TUNSETIFF, 0x7f12e3290f10) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "0", 1) = 1 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "0", 1) = 1 [pid 5037] close(3) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 68 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... unshare resumed>) = 0 [pid 5033] close(3 [pid 5037] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5033] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(4 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... openat resumed>) = 3 [pid 5035] write(3, "0 65535", 7 [pid 5033] <... socket resumed>) = 3 [pid 5038] write(3, "0 65535", 7) = -1 EINVAL (Invalid argument) [pid 5035] <... write resumed>) = -1 EINVAL (Invalid argument) [pid 5033] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(3 [pid 5035] close(3 [pid 5038] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5035] <... close resumed>) = 0 [pid 5038] dup2(3, 200 [pid 5035] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5038] <... dup2 resumed>) = 200 [pid 5038] close(3) = 0 [pid 5038] ioctl(200, TUNSETIFF, 0x7f12e3290f10 [pid 5035] <... openat resumed>) = 3 [pid 5035] dup2(3, 200 [pid 5034] <... sendto resumed>) = 60 [pid 5035] <... dup2 resumed>) = 200 [pid 5035] close(3 [pid 5034] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5035] ioctl(200, TUNSETIFF, 0x7f12e3290f10 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(3) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] <... sendto resumed>) = 68 [pid 5037] <... socket resumed>) = 3 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>) = 0 [pid 5035] <... ioctl resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5035] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... openat resumed>) = 3 [pid 5035] <... openat resumed>) = 3 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] write(3, "0", 1 [pid 5037] <... sendto resumed>) = 68 [pid 5035] write(3, "0", 1 [pid 5034] <... sendto resumed>) = 56 [pid 5038] <... write resumed>) = 1 [pid 5037] recvfrom(3, [pid 5035] <... write resumed>) = 1 [pid 5034] recvfrom(3, [pid 5038] close(3 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(3 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 60 [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5036] <... unshare resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5033] recvfrom(3, [pid 5038] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] write(3, "0", 1 [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "0", 1 [pid 5033] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... write resumed>) = 1 [pid 5036] write(3, "0 65535", 7 [pid 5035] <... write resumed>) = 1 [pid 5033] <... sendto resumed>) = 56 [pid 5038] close(3 [pid 5036] <... write resumed>) = -1 EINVAL (Invalid argument) [pid 5035] close(3 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] <... sendto resumed>) = 60 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 3 [pid 5037] recvfrom(3, [pid 5036] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5035] <... socket resumed>) = 3 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... openat resumed>) = 3 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 56 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] dup2(3, 200 [pid 5035] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] <... dup2 resumed>) = 200 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5034] recvfrom(3, [pid 5038] close(4 [pid 5036] close(3 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(200, TUNSETIFF, 0x7f12e3290f10 [pid 5035] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 56 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] recvfrom(3, [pid 5033] <... sendto resumed>) = 56 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 56 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5036] <... openat resumed>) = 3 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 56 [pid 5036] write(3, "0", 1 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... write resumed>) = 1 [pid 5035] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5033] <... sendto resumed>) = 56 [pid 5038] <... socket resumed>) = 4 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 60 [pid 5033] recvfrom(3, [pid 5036] <... openat resumed>) = 3 [pid 5035] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] write(3, "0", 1 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5037] <... sendto resumed>) = 56 [pid 5036] <... write resumed>) = 1 [pid 5035] <... sendto resumed>) = 64 [pid 5034] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 60 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5034] <... sendto resumed>) = 60 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 48 [pid 5037] <... sendto resumed>) = 60 [pid 5036] <... socket resumed>) = 3 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5034] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] <... sendto resumed>) = 60 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5035] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 56 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] close(4 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] <... sendto resumed>) = 60 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 48 [pid 5033] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 60 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 56 [ 78.212108][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 78.240827][ T5033] chnl_net:caif_netlink_parms(): no params data found [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 60 [pid 5035] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5034] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... sendto resumed>) = 56 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] close(4) = 0 [ 78.259842][ T5037] chnl_net:caif_netlink_parms(): no params data found [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 60 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(3) = 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5034] <... sendto resumed>) = 60 [pid 5033] recvfrom(3, [pid 5035] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 44 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5035] recvfrom(3, [pid 5033] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 60 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] close(3 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 56 [pid 5035] <... sendto resumed>) = 68 [pid 5033] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 48 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 60 [pid 5034] <... sendto resumed>) = 60 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 60 [pid 5034] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5033] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 56 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 60 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 108 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5034] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 60 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 56 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 108 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 108 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 56 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 108 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5037] <... sendto resumed>) = 108 [pid 5036] <... sendto resumed>) = 68 [pid 5033] close(4 [pid 5036] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5037] close(4) = 0 [ 78.620402][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.631725][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.640085][ T5034] bridge_slave_0: entered allmulticast mode [ 78.652670][ T5034] bridge_slave_0: entered promiscuous mode [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 60 [pid 5034] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.667587][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.675974][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.683237][ T5033] bridge_slave_0: entered allmulticast mode [ 78.690689][ T5033] bridge_slave_0: entered promiscuous mode [ 78.703800][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.711310][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.718834][ T5037] bridge_slave_0: entered allmulticast mode [ 78.726041][ T5037] bridge_slave_0: entered promiscuous mode [ 78.733275][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 78.747232][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.754905][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.764231][ T5034] bridge_slave_1: entered allmulticast mode [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.771088][ T5034] bridge_slave_1: entered promiscuous mode [ 78.778493][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.785963][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.793425][ T5033] bridge_slave_1: entered allmulticast mode [ 78.800489][ T5033] bridge_slave_1: entered promiscuous mode [ 78.811057][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 56 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 104 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 104 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [ 78.818852][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.826889][ T5037] bridge_slave_1: entered allmulticast mode [ 78.833629][ T5037] bridge_slave_1: entered promiscuous mode [ 78.843847][ T5035] chnl_net:caif_netlink_parms(): no params data found [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 104 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5033] <... sendto resumed>) = 104 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5036] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5033] close(4 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.957707][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.988037][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5037] close(4) = 0 [ 79.038268][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.053518][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 60 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5033] <... sendto resumed>) = 104 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.080230][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5033] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 104 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 104 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 104 [ 79.135711][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.151486][ T5036] chnl_net:caif_netlink_parms(): no params data found [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5033] close(4) = 0 [pid 5037] <... sendto resumed>) = 104 [pid 5034] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5034] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] close(4 [pid 5034] close(4 [pid 5037] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] close(4 [pid 5034] close(4 [pid 5037] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5038] close(4) = 0 [ 79.237773][ T5033] team0: Port device team_slave_0 added [ 79.248606][ T5034] team0: Port device team_slave_0 added [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 108 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.300451][ T5037] team0: Port device team_slave_0 added [ 79.311670][ T5033] team0: Port device team_slave_1 added [ 79.319428][ T5034] team0: Port device team_slave_1 added [ 79.336466][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.343631][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 108 [pid 5034] <... sendto resumed>) = 108 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.353989][ T5038] bridge_slave_0: entered allmulticast mode [ 79.362240][ T5038] bridge_slave_0: entered promiscuous mode [ 79.383864][ T5037] team0: Port device team_slave_1 added [pid 5035] <... sendto resumed>) = 108 [pid 5034] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.423391][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.431262][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.438918][ T5038] bridge_slave_1: entered allmulticast mode [ 79.446035][ T5038] bridge_slave_1: entered promiscuous mode [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 108 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 108 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] <... sendto resumed>) = 104 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5034] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 79.496121][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.503654][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.512331][ T5035] bridge_slave_0: entered allmulticast mode [ 79.519634][ T5035] bridge_slave_0: entered promiscuous mode [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 108 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5037] close(4) = 0 [ 79.579527][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.587060][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.613375][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.625643][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.632722][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.640237][ T5035] bridge_slave_1: entered allmulticast mode [ 79.647476][ T5035] bridge_slave_1: entered promiscuous mode [ 79.666867][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5034] close(4) = 0 [ 79.673974][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.700640][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.714956][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5037] close(4) = 0 [ 79.725458][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.732458][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.758461][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.771506][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.779830][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.806168][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.840495][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.847575][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.873758][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.887792][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.897578][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.904582][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 68 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5035] close(4) = 0 [ 79.931431][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 68 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 104 [pid 5033] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5035] close(4) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5035] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5035] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] close(4 [pid 5034] close(4 [pid 5036] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5037] <... sendto resumed>) = 32 [ 80.008089][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.017614][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.024803][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.033756][ T5036] bridge_slave_0: entered allmulticast mode [ 80.041768][ T5036] bridge_slave_0: entered promiscuous mode [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5033] <... sendto resumed>) = 32 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [ 80.076620][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.087833][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.095596][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.102851][ T5036] bridge_slave_1: entered allmulticast mode [ 80.110967][ T5036] bridge_slave_1: entered promiscuous mode [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 100 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.121710][ T5038] team0: Port device team_slave_0 added [pid 5034] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 100 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5033] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 104 [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 100 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 100 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5033] close(4) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 80.184760][ T5038] team0: Port device team_slave_1 added [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 100 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 104 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 72 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5034] close(4) = 0 [ 80.288096][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.300754][ T5034] hsr_slave_0: entered promiscuous mode [ 80.315760][ T5034] hsr_slave_1: entered promiscuous mode [ 80.327265][ T5033] hsr_slave_0: entered promiscuous mode [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 72 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5037] <... sendto resumed>) = 100 [ 80.333869][ T5033] hsr_slave_1: entered promiscuous mode [ 80.340264][ T5033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.348334][ T5033] Cannot create hsr debugfs directory [ 80.357140][ T5035] team0: Port device team_slave_0 added [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 108 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5034] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.407384][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.423111][ T5035] team0: Port device team_slave_1 added [ 80.436504][ T5037] hsr_slave_0: entered promiscuous mode [ 80.452215][ T5037] hsr_slave_1: entered promiscuous mode [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 72 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5037] close(4) = 0 [ 80.460039][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.468200][ T5037] Cannot create hsr debugfs directory [ 80.474374][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.481886][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 104 [pid 5033] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5036] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 108 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [ 80.508441][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 108 [pid 5033] <... sendto resumed>) = 108 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5036] <... sendto resumed>) = 104 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5035] <... sendto resumed>) = 108 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5033] close(4 [pid 5037] <... sendto resumed>) = 32 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 76 [pid 5033] <... sendto resumed>) = 76 [ 80.605461][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.613233][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.641340][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 108 [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.685520][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.692998][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.720689][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5034] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5036] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 76 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5033] <... sendto resumed>) = 100 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 100 [pid 5033] recvfrom(3, [ 80.736168][ T5036] team0: Port device team_slave_0 added [ 80.773094][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5033] close(4 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.780982][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.808722][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 100 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 84 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 84 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 100 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 68 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 84 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 84 [pid 5037] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [ 80.851928][ T5036] team0: Port device team_slave_1 added [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 108 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 84 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 100 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5038] close(4 [pid 5035] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 108 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5035] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 84 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... sendto resumed>) = 80 [pid 5033] <... sendto resumed>) = 80 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5035] <... sendto resumed>) = 100 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5034] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5033] close(4) = 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 72 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5038] close(4) = 0 [ 81.017065][ T5038] hsr_slave_0: entered promiscuous mode [ 81.026060][ T5038] hsr_slave_1: entered promiscuous mode [ 81.033487][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.042154][ T5038] Cannot create hsr debugfs directory [ 81.048668][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 100 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.056586][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.082971][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 80 [pid 5034] <... sendto resumed>) = 88 [pid 5033] <... sendto resumed>) = 80 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5037] close(4) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 81.125595][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.133497][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.161548][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 72 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 68 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 88 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5034] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5035] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 80 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 88 [ 81.179186][ T5035] hsr_slave_0: entered promiscuous mode [ 81.187858][ T5035] hsr_slave_1: entered promiscuous mode [ 81.194476][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.202203][ T5035] Cannot create hsr debugfs directory [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 32 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5037] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 76 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 88 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5034] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5034] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5035] <... sendto resumed>) = 108 [pid 5038] <... sendto resumed>) = 100 [pid 5037] <... sendto resumed>) = 88 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5035] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 68 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 108 [pid 5036] <... sendto resumed>) = 32 [pid 5034] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5033] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 84 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 68 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 76 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 88 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5034] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 100 [pid 5035] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5038] close(4 [pid 5034] <... sendto resumed>) = 80 [pid 5033] <... sendto resumed>) = 68 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 100 [pid 5038] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 84 [pid 5037] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 92 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5035] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] close(4 [pid 5035] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5034] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5033] close(4 [pid 5034] <... openat resumed>) = 4 [pid 5034] write(4, "1", 1 [pid 5033] <... close resumed>) = 0 [pid 5034] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5034] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5034] write(4, "1 4", 3 [pid 5035] <... sendto resumed>) = 84 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 80 [pid 5037] <... sendto resumed>) = 68 [pid 5036] <... sendto resumed>) = 100 [pid 5033] <... sendto resumed>) = 68 [pid 5038] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 80 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5033] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 80 [pid 5037] <... sendto resumed>) = 68 [pid 5035] <... sendto resumed>) = 84 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] close(4 [pid 5035] close(4 [pid 5038] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 72 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 88 [pid 5037] <... sendto resumed>) = 80 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 80 [pid 5033] <... sendto resumed>) = 92 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [ 81.578060][ T5036] hsr_slave_0: entered promiscuous mode [ 81.584752][ T5036] hsr_slave_1: entered promiscuous mode [ 81.600507][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.611469][ T5036] Cannot create hsr debugfs directory [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5034] <... write resumed>) = 3 [pid 5033] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... openat resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... sendto resumed>) = 92 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5034] close(4 [pid 5033] write(4, "0", 1 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 108 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5037] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 88 [pid 5037] <... openat resumed>) = 4 [pid 5036] <... sendto resumed>) = 76 [pid 5035] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5038] recvfrom(3, [pid 5037] write(4, "4", 1 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5035] <... sendto resumed>) = 80 [pid 5034] <... socket resumed>) = 5 [pid 5033] <... openat resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5035] recvfrom(3, [pid 5034] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] write(4, "0 4", 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 100 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 32 [pid 5037] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(4, [pid 5037] <... openat resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5037] write(4, "4 4", 3 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5034] recvfrom(4, [pid 5038] <... sendto resumed>) = 108 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5034] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 52 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5034] recvfrom(4, [pid 5038] close(4) = 0 [pid 5034] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 84 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 68 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 88 [pid 5034] <... socket resumed>) = 6 [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5034] close(6 [pid 5033] <... write resumed>) = 3 [pid 5038] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 68 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5033] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5033] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5033] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5036] <... sendto resumed>) = 84 [pid 5034] <... sendto resumed>) = 48 [pid 5033] recvfrom(4, [pid 5034] recvfrom(5, [pid 5033] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284205347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 80 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 88 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 6 [pid 5038] recvfrom(3, [pid 5034] <... socket resumed>) = 6 [pid 5033] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5033] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5038] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=68}) = 0 [ 81.873177][ T5034] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5033] close(6 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(6 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 92 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5034] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... openat resumed>) = 4 [pid 5038] write(4, "5", 1 [pid 5035] <... sendto resumed>) = 108 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 48 [pid 5033] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-465637317}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5033] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5033] close(6) = 0 [pid 5033] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 80 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [ 81.976090][ T5033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.996052][ T5034] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 68 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 48 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(5, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284205347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5034] <... socket resumed>) = 6 [pid 5035] close(4 [pid 5034] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(6) = 0 [ 82.039997][ T5033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5034] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 80 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 68 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5037] <... write resumed>) = 3 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 48 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5034] <... sendto resumed>) = 48 [pid 5038] <... openat resumed>) = 4 [pid 5034] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284205347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] write(4, "5 4", 3 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5034] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5034] close(6) = 0 [pid 5034] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 80 [pid 5033] recvfrom(5, [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-465637317}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5034] <... sendto resumed>) = 48 [pid 5035] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(5, [pid 5033] <... socket resumed>) = 6 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 88 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284205347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5034] close(5 [pid 5033] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5037] <... sendto resumed>) = 32 [pid 5034] <... close resumed>) = 0 [pid 5034] close(4) = 0 [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 82.092411][ T5034] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 82.123742][ T5034] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5034] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(4, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 92 [pid 5034] <... sendto resumed>) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5034] recvfrom(4, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5033] close(6 [pid 5037] recvfrom(4, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... write resumed>) = 3 [pid 5037] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5034] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 52 [pid 5036] close(4 [pid 5035] <... openat resumed>) = 4 [pid 5033] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(4, [pid 5036] <... close resumed>) = 0 [pid 5035] write(4, "3", 1 [pid 5034] <... sendto resumed>) = 368 [pid 5034] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5037] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 88 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 368 [pid 5033] <... sendto resumed>) = 48 [pid 5037] <... socket resumed>) = 6 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(4, [pid 5033] recvfrom(5, [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-465637317}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... openat resumed>) = 4 [pid 5034] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(6 [pid 5035] write(4, "3 4", 3 [pid 5033] <... socket resumed>) = 6 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 108 [pid 5033] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 32 [ 82.214776][ T5033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 368 [pid 5033] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5038] recvfrom(4, [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5034] recvfrom(4, [pid 5033] close(6 [pid 5038] recvfrom(4, [pid 5037] <... sendto resumed>) = 48 [pid 5036] <... sendto resumed>) = 68 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(5, [pid 5036] recvfrom(3, [pid 5034] close(4 [pid 5033] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1868449608}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 52 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(4, [pid 5037] <... socket resumed>) = 6 [pid 5036] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 48 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] <... socket resumed>) = 6 [pid 5033] recvfrom(5, [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5037] close(6 [pid 5036] close(4 [pid 5035] <... write resumed>) = 3 [pid 5034] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-465637317}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] close(5 [pid 5038] close(6 [ 82.276380][ T5037] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.315973][ T5033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5035] <... socket resumed>) = 5 [pid 5033] <... socket resumed>) = 4 [pid 5035] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 48 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1868449608}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5036] <... sendto resumed>) = 68 [pid 5035] <... sendto resumed>) = 32 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 36 [pid 5038] <... sendto resumed>) = 48 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5036] recvfrom(3, [pid 5035] recvfrom(4, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(4, [pid 5038] recvfrom(5, [pid 5037] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-567716142}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(6 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(4, [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(4, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 80 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 6 [ 82.353440][ T5037] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.378404][ T5038] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5033] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 52 [pid 5034] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(4, [pid 5034] <... close resumed>) = 0 [pid 5038] close(6 [pid 5035] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 6 [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5035] close(6) = 0 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 48 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 368 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1868449608}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5037] close(6 [pid 5036] <... sendto resumed>) = 92 [pid 5034] recvfrom(3, [pid 5033] recvfrom(4, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 48 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 82.412991][ T5037] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.440110][ T5038] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 82.450910][ T5035] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(5, [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5035] <... sendto resumed>) = 48 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-567716142}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... openat resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] write(4, "2", 1 [pid 5034] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] <... socket resumed>) = 6 [pid 5036] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5034] close(4 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5036] close(4 [pid 5034] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(6 [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5038] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 4 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] write(4, "2 4", 3 [pid 5035] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-141729765}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5037] <... sendto resumed>) = 48 [ 82.464566][ T5037] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1868449608}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(6 [pid 5033] <... sendto resumed>) = 368 [pid 5037] close(5 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] recvfrom(4, [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 48 [pid 5037] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(5, [pid 5037] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-567716142}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5034] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] <... socket resumed>) = 6 [pid 5035] <... sendto resumed>) = 48 [pid 5035] recvfrom(5, [pid 5037] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-141729765}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5035] <... socket resumed>) = 6 [pid 5034] close(4 [pid 5038] close(6 [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5038] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(6 [ 82.509737][ T5038] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 82.523670][ T5035] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 36 [pid 5035] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 368 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(4, [pid 5033] recvfrom(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(4, [pid 5033] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5037] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 48 [pid 5038] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-567716142}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5038] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 48 [pid 5035] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-141729765}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5035] close(6) = 0 [ 82.559486][ T5038] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 82.571417][ T5035] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 36 [pid 5037] <... sendto resumed>) = 368 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 40 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(4, [pid 5037] recvfrom(4, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(4, [pid 5037] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 48 [pid 5034] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... write resumed>) = 3 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 368 [pid 5036] close(4 [pid 5035] recvfrom(5, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 368 [pid 5037] recvfrom(4, [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-141729765}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5035] close(5 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.628001][ T5035] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5037] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5033] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 368 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5034] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] <... sendto resumed>) = 368 [pid 5037] recvfrom(4, [pid 5035] close(4 [pid 5033] close(4 [pid 5038] recvfrom(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 368 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(4, [pid 5035] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] recvfrom(4, [pid 5037] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5035] recvfrom(4, [pid 5034] <... sendto resumed>) = 32 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5036] recvfrom(4, [pid 5035] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(4, [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 52 [pid 5035] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(4, [pid 5035] <... sendto resumed>) = 368 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5035] recvfrom(4, [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 6 [pid 5035] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5035] <... sendto resumed>) = 368 [pid 5034] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5035] recvfrom(4, [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5036] close(6 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 368 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(4, [pid 5033] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5035] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5035] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 40 [pid 5037] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5036] <... sendto resumed>) = 48 [pid 5037] close(4 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(5, [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-77810230}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 6 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] close(6 [pid 5035] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [ 82.774720][ T5036] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 48 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(5, [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-77810230}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 6 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5033] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] close(6 [pid 5035] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [ 82.823523][ T5036] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5034] close(4 [pid 5036] <... sendto resumed>) = 48 [pid 5033] <... close resumed>) = 0 [pid 5036] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-77810230}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5036] close(6 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 48 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 32 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(5, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-77810230}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] close(5 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5035] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5034] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 32 [ 82.865625][ T5036] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.891294][ T5036] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5036] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(4, [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] recvfrom(4, [pid 5035] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 368 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 368 [pid 5035] <... sendto resumed>) = 64 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(4, [pid 5035] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] <... sendto resumed>) = 368 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 32 [pid 5036] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5034] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] close(4 [pid 5033] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5036] close(4 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5035] close(4 [pid 5034] close(4 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 32 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5035] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5033] <... sendto resumed>) = 32 [pid 5036] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5033] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] <... sendto resumed>) = 32 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 32 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 32 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5033] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 32 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5033] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5034] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5034] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5034] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5035] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 32 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 32 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] close(4 [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5034] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 32 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5033] <... sendto resumed>) = 64 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5033] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5034] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5034] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5034] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5034] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5034] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5034] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 44 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5034] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 32 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5033] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5033] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... sendto resumed>) = 64 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] <... sendto resumed>) = 32 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 32 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5034] <... sendto resumed>) = 32 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 32 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5033] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 32 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5033] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5033] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5033] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... sendto resumed>) = 44 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] recvfrom(3, [pid 5033] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 32 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5033] <... sendto resumed>) = 40 [pid 5035] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5033] recvfrom(3, [pid 5035] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5034] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5034] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5034] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [ 84.168595][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5033] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5034] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5036] close(4 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [ 84.239709][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.262978][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5034] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 84.316474][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5034] <... sendto resumed>) = 44 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 84.358447][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.392091][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 44 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5034] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5038] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] recvfrom(3, [pid 5033] <... sendto resumed>) = 40 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] close(4 [ 84.557451][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5033] <... sendto resumed>) = 64 [ 84.628362][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.640225][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 44 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5038] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5037] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 84.670608][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.678114][ T5074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.700124][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.710932][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5034] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5035] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5033] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [ 84.805507][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.812733][ T5076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.825290][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.832453][ T5073] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5038] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [ 84.860975][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.868202][ T5073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.894006][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.901248][ T5073] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5038] close(4) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5035] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 84.912964][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.920115][ T5073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.937957][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] close(4 [ 84.976470][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.983628][ T5070] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] <... sendto resumed>) = 44 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [ 85.030231][ T5078] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.037448][ T5078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.055948][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.063094][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5038] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.079539][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.086729][ T5073] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5035] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5033] <... close resumed>) = 0 [pid 5036] close(4) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 64 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [ 85.160438][ T1156] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.167647][ T1156] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 64 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5034] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [ 85.333480][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.340738][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5038] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5033] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5033] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5034] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5034] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5034] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5033] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5034] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5033] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5034] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5033] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 44 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5033] <... sendto resumed>) = 64 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5034] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5034] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5034] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5033] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5034] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 64 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5034] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5035] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] close(4 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 32 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5034] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5034] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5035] close(4 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5034] close(4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5036] close(4 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5034] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5035] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 32 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 32 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5034] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [ 86.342803][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 40 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5034] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 32 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5033] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] <... sendto resumed>) = 64 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5034] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... sendto resumed>) = 44 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [ 86.554376][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5035] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] close(4 [pid 5033] close(4 [pid 5037] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5038] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 64 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5033] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5038] close(4 [ 86.648217][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.701759][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 32 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [ 86.762166][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 32 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5033] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5034] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5033] close(4 [pid 5034] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5034] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5034] <... sendto resumed>) = 40 [pid 5033] close(4 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] close(4 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5033] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5034] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.308881][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 44 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5034] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 40 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5034] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5034] <... sendto resumed>) = 40 [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5034] <... socket resumed>) = 4 [ 87.847617][ T5038] veth0_vlan: entered promiscuous mode [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5033] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 44 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5034] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5033] recvfrom(3, [pid 5038] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [ 88.012168][ T5037] veth0_vlan: entered promiscuous mode [pid 5035] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5034] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5034] close(4 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [ 88.075921][ T5038] veth1_vlan: entered promiscuous mode [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] close(4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5033] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5035] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5035] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [ 88.133923][ T5036] veth0_vlan: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.198500][ T5035] veth0_vlan: entered promiscuous mode [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5034] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5034] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5033] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 44 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5034] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5034] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5033] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5033] close(4 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [ 88.336070][ T5037] veth1_vlan: entered promiscuous mode [ 88.344866][ T5036] veth1_vlan: entered promiscuous mode [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 64 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5033] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.426143][ T5035] veth1_vlan: entered promiscuous mode [ 88.446860][ T5034] veth0_vlan: entered promiscuous mode [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5033] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] close(4 [pid 5034] close(4 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5033] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5034] <... sendto resumed>) = 64 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=56}) = 0 [ 88.696222][ T5034] veth1_vlan: entered promiscuous mode [ 88.727262][ T5033] veth0_vlan: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5033] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5034] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... sendto resumed>) = 44 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=56}) = 0 [ 88.753101][ T5038] veth0_macvtap: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5035] close(4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 88.847947][ T5038] veth1_macvtap: entered promiscuous mode [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 44 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 44 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [ 88.937167][ T5033] veth1_vlan: entered promiscuous mode [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 44 [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5033] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5035] close(4 [pid 5033] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... sendto resumed>) = 44 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [ 89.056862][ T5036] veth0_macvtap: entered promiscuous mode [ 89.069767][ T5037] veth0_macvtap: entered promiscuous mode [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 40 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] recvfrom(3, [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5033] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5034] close(4 [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5037] close(4) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] close(4 [pid 5036] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 40 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [ 89.179800][ T5037] veth1_macvtap: entered promiscuous mode [ 89.194311][ T5036] veth1_macvtap: entered promiscuous mode [ 89.208932][ T5035] veth0_macvtap: entered promiscuous mode [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5034] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 64 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5033] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [ 89.223989][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 44 [pid 5033] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5034] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5033] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5033] close(4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5034] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5035] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [ 89.318696][ T5035] veth1_macvtap: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 40 [ 89.366758][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 44 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5035] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [ 89.482491][ T5038] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.495554][ T5038] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.504324][ T5038] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.514981][ T5038] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5033] close(4) = 0 [ 89.562746][ T5034] veth0_macvtap: entered promiscuous mode [ 89.579702][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5034] close(4) = 0 [ 89.604308][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.618670][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.631535][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.645909][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] close(4 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5035] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] close(4 [pid 5034] close(4 [pid 5033] close(4 [ 89.656069][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.667218][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.679670][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 44 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5035] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5033] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.737758][ T5034] veth1_macvtap: entered promiscuous mode [ 89.776330][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5033] close(4) = 0 [ 89.787988][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.801175][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.810150][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.823229][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5034] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5036] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [ 89.835380][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.846830][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.858651][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.874851][ T5033] veth0_macvtap: entered promiscuous mode [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] close(4 [pid 5034] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4) = 0 [ 89.884395][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.901503][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.921015][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5036] close(4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [ 89.932032][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.946139][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.956731][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.968683][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] close(4 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [ 90.034073][ T5037] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.046200][ T5037] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.054964][ T5037] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.064635][ T5037] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5034] <... socket resumed>) = 4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5038] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 90.080843][ T5036] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.090249][ T5036] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.100152][ T5036] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.109880][ T5036] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5038] close(4) = 0 [ 90.161552][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.187219][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.198136][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [ 90.210638][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.220986][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.236916][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.248968][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5033] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5034] close(4 [pid 5038] <... sendto resumed>) = 64 [ 90.259791][ T5033] veth1_macvtap: entered promiscuous mode [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5034] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5038] close(3 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... openat resumed>) = 3 [pid 5038] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5038] close(3) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5038] recvfrom(3, [pid 5036] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.359059][ T5035] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.369747][ T5035] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.392983][ T5035] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5033] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 90.411378][ T5035] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 36 [pid 5035] close(4 [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5033] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5035] <... socket resumed>) = 4 [pid 5034] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5033] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] recvfrom(3, [pid 5038] <... sendto resumed>) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5037] close(4 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5038] <... ioctl resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4) = 0 [ 90.628521][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.648362][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.659433][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.670238][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.680718][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.691545][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.702915][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5033] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5034] <... sendto resumed>) = 44 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.722194][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.737627][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.757919][ T1156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.770794][ T1156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5033] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5033] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 64 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 32 [pid 5033] <... sendto resumed>) = 44 [pid 5038] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5037] close(4 [pid 5036] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] <... ioctl resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5035] close(4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [ 90.991849][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.004429][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.016867][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.029032][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5037] <... sendto resumed>) = 64 [pid 5034] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5034] close(4) = 0 [ 91.038955][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.049506][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.059393][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.071052][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.084123][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5033] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5034] close(4) = 0 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [ 91.099189][ T5078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.121076][ T5078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.128867][ T5034] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] close(4) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5033] close(4 [pid 5037] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5035] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 44 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 64 [pid 5038] recvfrom(4, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5033] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.147267][ T5034] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.156787][ T5034] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.166291][ T5034] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] close(3 [pid 5036] close(3 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5036] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5034] <... sendto resumed>) = 40 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5037] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5036] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5037] <... write resumed>) = 8 [pid 5036] <... write resumed>) = 8 [pid 5035] <... close resumed>) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] close(3 [pid 5036] close(3 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5035] recvfrom(3, [pid 5034] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] close(4 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5037] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5036] <... socket resumed>) = 3 [pid 5035] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [ 91.259353][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.287942][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5037] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5036] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.303766][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.323136][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.333826][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.347465][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.357703][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.368368][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.378272][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.389111][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.402889][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... sendto resumed>) = 64 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(4, [pid 5035] recvfrom(3, [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 36 [pid 5038] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5038] close(3 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5034] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] mkdir("./syz-tmp", 0777 [pid 5035] <... close resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5033] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... mkdir resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5033] <... socket resumed>) = 4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5033] close(4) = 0 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... mount resumed>) = 0 [pid 5036] <... sendto resumed>) = 36 [pid 5038] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 5036] recvfrom(3, [pid 5038] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5038] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... mount resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5038] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5038] <... mkdir resumed>) = 0 [pid 5037] <... sendto resumed>) = 36 [pid 5035] <... sendto resumed>) = 64 [pid 5033] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5033] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] mount(NULL, "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5036] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5035] recvfrom(3, [pid 5034] <... sendto resumed>) = 44 [pid 5037] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... mount resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5038] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5037] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] <... mkdir resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5037] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5033] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5038] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5037] <... ioctl resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5034] <... socket resumed>) = 4 [pid 5033] close(4 [pid 5037] close(4 [pid 5033] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 36 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5036] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5036] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5038] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 5038] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 5038] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5038] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 5038] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] chdir("/") = 0 [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5038] umount2("./pivot", MNT_DETACH [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... umount2 resumed>) = 0 [pid 5038] chroot("./newroot") = 0 [pid 5038] chdir("/") = 0 [pid 5038] mkdir("/dev/binderfs", 0777) = 0 [pid 5038] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5038] getpid() = 1 [pid 5038] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>) = 0 [ 91.676715][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.694552][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.717059][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... sendto resumed>) = 40 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] close(3 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5033] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.725924][ T1156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.745757][ T1156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5036] <... sendto resumed>) = 64 [pid 5035] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5034] close(4 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... openat resumed>) = 3 [pid 5034] <... close resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... write resumed>) = 8 [pid 5034] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 36 [pid 5035] close(3 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.804250][ T5080] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.822885][ T5080] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.828783][ T7] cfg80211: failed to load regulatory.db [pid 5033] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 3 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5035] <... sendto resumed>) = 40 [pid 5034] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5036] <... sendto resumed>) = 36 [pid 5035] recvfrom(3, [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 40 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... sendto resumed>) = 32 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5033] close(4 [pid 5037] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5036] <... sendto resumed>) = 36 [pid 5035] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5036] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5036] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5033] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5034] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 36 [pid 5034] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5034] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [ 92.097080][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.105377][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5034] <... sendto resumed>) = 64 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5035] <... sendto resumed>) = 36 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5034] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5035] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5034] <... close resumed>) = 0 [pid 5037] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5035] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [ 92.138559][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.151896][ T5033] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.175233][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5036] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5035] <... ioctl resumed>) = 0 [pid 5037] recvfrom(4, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5037] close(4 [pid 5035] close(4 [pid 5037] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [ 92.187021][ T5033] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.202177][ T5033] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.211767][ T5033] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... sendto resumed>) = 32 [pid 5037] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 64 [pid 5034] recvfrom(3, [pid 5037] close(4 [pid 5036] recvfrom(4, [pid 5035] recvfrom(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 92.246633][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.254546][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5036] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5037] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 36 [pid 5034] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] <... sendto resumed>) = 32 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] recvfrom(4, [pid 5036] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 40 [pid 5037] close(3 [pid 5035] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5035] close(4 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] mkdir("./syz-tmp", 0777 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5037] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 36 [pid 5034] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] <... mount resumed>) = 0 [pid 5036] recvfrom(4, [pid 5035] recvfrom(3, [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] mkdir("./syz-tmp/newroot", 0777 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] close(4 [pid 5035] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5034] <... sendto resumed>) = 64 [pid 5033] <... close resumed>) = 0 [pid 5037] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] close(3 [pid 5035] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] <... sendto resumed>) = 64 [pid 5037] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] recvfrom(3, [pid 5037] <... mount resumed>) = 0 [pid 5036] mkdir("./syz-tmp", 0777 [pid 5035] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5034] <... socket resumed>) = 4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... ioctl resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5035] close(4 [pid 5034] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5037] mount(NULL, "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5036] <... mount resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(4 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] <... mount resumed>) = 0 [pid 5036] mkdir("./syz-tmp/newroot", 0777 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... close resumed>) = 0 [pid 5033] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5035] recvfrom(3, [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] close(4 [pid 5037] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5036] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5037] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5036] <... mount resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5036] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5034] <... sendto resumed>) = 32 [pid 5037] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 44 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] mount(NULL, "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5035] close(4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5037] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5036] <... mount resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] close(3 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... mount resumed>) = 0 [pid 5036] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5034] <... close resumed>) = 0 [ 92.453920][ T5073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.462332][ T5073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] mkdir("./syz-tmp/pivot", 0777 [pid 5036] <... mkdir resumed>) = 0 [pid 5034] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5033] <... socket resumed>) = 4 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5034] <... openat resumed>) = 3 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5037] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5036] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5035] <... socket resumed>) = 4 [pid 5034] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5033] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] <... pivot_root resumed>) = 0 [pid 5036] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5035] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] <... write resumed>) = 8 [pid 5033] close(4 [pid 5037] chdir("/" [pid 5036] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5035] <... sendto resumed>) = 32 [pid 5034] close(3 [pid 5033] <... close resumed>) = 0 [pid 5037] <... chdir resumed>) = 0 [pid 5036] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5035] recvfrom(4, [pid 5034] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] umount2("./pivot", MNT_DETACH [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5033] <... sendto resumed>) = 40 [pid 5037] <... umount2 resumed>) = 0 [pid 5036] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5035] close(4 [pid 5034] <... socket resumed>) = 3 [pid 5033] recvfrom(3, [pid 5037] chroot("./newroot" [pid 5036] <... mount resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... chroot resumed>) = 0 [pid 5036] mkdir("./syz-tmp/pivot", 0777 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5034] <... sendto resumed>) = 40 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] chdir("/" [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5037] <... chdir resumed>) = 0 [pid 5036] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5034] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5037] mkdir("/dev/binderfs", 0777 [pid 5036] <... pivot_root resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5037] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5036] chdir("/" [pid 5035] close(4 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5036] <... chdir resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5037] <... mount resumed>) = 0 [pid 5036] umount2("./pivot", MNT_DETACH [pid 5034] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... close resumed>) = 0 [pid 5037] getpid( [pid 5036] <... umount2 resumed>) = 0 [pid 5034] <... sendto resumed>) = 32 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... getpid resumed>) = 1 [pid 5036] chroot("./newroot" [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5034] recvfrom(3, [pid 5033] <... sendto resumed>) = 64 [pid 5037] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5036] <... chroot resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5034] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5033] recvfrom(3, [pid 5037] <... capget resumed>{effective=1< [pid 5035] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5034] recvfrom(3, [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5036] <... chdir resumed>) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... capset resumed>) = 0 [pid 5036] mkdir("/dev/binderfs", 0777 [pid 5035] recvfrom(4, [pid 5034] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5037] mkdir("./0", 0777 [pid 5036] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5035] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5037] <... mkdir resumed>) = 0 [pid 5036] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5035] close(4 [pid 5033] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] <... mount resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] close(4 [pid 5036] getpid( [pid 5035] close(3 [pid 5033] <... close resumed>) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 2 [pid 5036] <... getpid resumed>) = 1 [pid 5035] <... close resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5035] mkdir("./syz-tmp", 0777 [pid 5036] <... capget resumed>{effective=1<) = 0 [pid 5036] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5035] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5036] <... capset resumed>) = 0 [pid 5035] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5084 attached [pid 5036] mkdir("./0", 0777 [pid 5035] mkdir("./syz-tmp/newroot", 0777 [pid 5033] <... sendto resumed>) = 32 [pid 5084] chdir("./0" [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... mkdir resumed>) = 0 [pid 5033] recvfrom(3, [pid 5084] <... chdir resumed>) = 0 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] <... mkdir resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5085 attached [pid 5084] <... prctl resumed>) = 0 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 2 [pid 5035] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5033] <... socket resumed>) = 4 [pid 5035] <... mount resumed>) = 0 [pid 5034] <... sendto resumed>) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] chdir("./0" [pid 5084] setpgid(0, 0 [pid 5035] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] <... chdir resumed>) = 0 [pid 5084] <... setpgid resumed>) = 0 [pid 5035] <... mkdir resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5033] close(4 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5035] mount(NULL, "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] <... close resumed>) = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5084] <... openat resumed>) = 3 [pid 5035] <... mount resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] setpgid(0, 0 [pid 5084] write(3, "1000", 4 [pid 5035] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5033] <... sendto resumed>) = 40 [pid 5085] <... setpgid resumed>) = 0 [pid 5084] <... write resumed>) = 4 [pid 5035] <... mkdir resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5033] recvfrom(3, [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] close(3 [pid 5035] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5034] close(4 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... openat resumed>) = 3 [pid 5084] <... close resumed>) = 0 [pid 5035] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5034] <... close resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] write(3, "1000", 4 [pid 5084] read(200, [pid 5035] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5034] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... socket resumed>) = 4 [pid 5085] <... write resumed>) = 4 [pid 5084] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5035] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5034] <... sendto resumed>) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] close(3 [pid 5084] read(200, [pid 5035] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5034] recvfrom(3, [pid 5033] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5035] <... mkdir resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] close(4 [pid 5085] read(200, [pid 5084] read(200, [pid 5035] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5034] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5033] <... close resumed>) = 0 [pid 5085] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 5035] <... mount resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] read(200, [pid 5084] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5035] mkdir("./syz-tmp/pivot", 0777 [pid 5034] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5033] <... sendto resumed>) = 64 [pid 5085] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5084] read(200, [pid 5035] <... mkdir resumed>) = 0 [pid 5034] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5033] recvfrom(3, [pid 5085] read(200, [pid 5084] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5034] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc5\x0a\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa", 1000) = 90 [pid 5084] symlink("/dev/binderfs", "./binderfs" [pid 5035] <... pivot_root resumed>) = 0 [pid 5034] <... ioctl resumed>) = 0 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] read(200, [pid 5084] <... symlink resumed>) = 0 [pid 5035] chdir("/" [pid 5034] close(4 [pid 5033] <... socket resumed>) = 4 [pid 5085] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5035] <... chdir resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] symlink("/dev/binderfs", "./binderfs" [pid 5084] <... openat resumed>) = 3 [pid 5035] umount2("./pivot", MNT_DETACH [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] <... symlink resumed>) = 0 [pid 5084] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5035] <... umount2 resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] close(4 [pid 5085] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5084] <... write resumed>) = -1 EEXIST (File exists) [pid 5035] chroot("./newroot" [pid 5034] recvfrom(3, [pid 5033] <... close resumed>) = 0 [pid 5035] <... chroot resumed>) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... openat resumed>) = 3 [pid 5084] close(3 [pid 5035] chdir("/" [pid 5034] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... sendto resumed>) = 32 [ 92.815995][ T5075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.823885][ T5075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5085] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5084] <... close resumed>) = 0 [pid 5035] <... chdir resumed>) = 0 [pid 5085] <... write resumed>) = -1 EEXIST (File exists) [pid 5084] close(4 [pid 5033] recvfrom(3, [pid 5085] close(3 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = 0 [pid 5084] close(5 [pid 5085] close(4 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(6 [pid 5085] close(5 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(7 [pid 5085] close(6 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(8 [pid 5085] close(7 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(9 [pid 5085] close(8 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(10 [pid 5085] close(9 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(11 [pid 5085] close(10 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(12 [pid 5085] close(11 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(13 [pid 5085] close(12 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(14 [pid 5085] close(13 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(15 [pid 5085] close(14 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(16 [pid 5085] close(15 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(17 [pid 5085] close(16 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(18 [pid 5085] close(17 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(19 [pid 5085] close(18 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(20 [pid 5085] close(19 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(21 [pid 5085] close(20 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(22 [pid 5085] close(21 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(23 [pid 5085] close(22 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(24 [pid 5085] close(23 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] mkdir("/dev/binderfs", 0777 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(25 [pid 5035] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(24 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(26 [pid 5085] close(25 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(27 [pid 5085] close(26 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(28 [pid 5085] close(27 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(29 [pid 5085] close(28 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0 [pid 5085] close(29 [pid 5084] <... exit_group resumed>) = ? [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] +++ exited with 0 +++ [pid 5035] <... mount resumed>) = 0 [pid 5033] <... socket resumed>) = 4 [pid 5085] exit_group(0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5035] getpid( [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] <... exit_group resumed>) = ? [pid 5035] <... getpid resumed>) = 1 [pid 5085] +++ exited with 0 +++ [pid 5033] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5035] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5033] close(4 [pid 5037] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... capget resumed>{effective=1<) = 36 [pid 5033] <... close resumed>) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... capset resumed>) = 0 [pid 5033] <... sendto resumed>) = 40 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] mkdir("./0", 0777 [pid 5033] recvfrom(3, [pid 5037] fstat(3, [pid 5036] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5035] <... mkdir resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] recvfrom(3, [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] getdents64(3, [pid 5036] fstat(3, [pid 5034] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5033] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5086 attached [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 2 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5086] chdir("./0" [pid 5037] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] getdents64(3, [pid 5034] <... socket resumed>) = 4 [pid 5033] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5086] <... chdir resumed>) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5033] close(4 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] lstat("./0/binderfs", [pid 5036] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5086] <... prctl resumed>) = 0 [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] setpgid(0, 0 [pid 5037] unlink("./0/binderfs" [pid 5036] lstat("./0/binderfs", [pid 5034] <... close resumed>) = 0 [pid 5033] <... sendto resumed>) = 64 [pid 5086] <... setpgid resumed>) = 0 [pid 5037] <... unlink resumed>) = 0 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] recvfrom(3, [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] getdents64(3, [pid 5036] unlink("./0/binderfs" [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... openat resumed>) = 3 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] <... unlink resumed>) = 0 [pid 5034] <... sendto resumed>) = 36 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] write(3, "1000", 4 [pid 5037] close(3 [pid 5036] getdents64(3, [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 4 [pid 5086] <... write resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5086] close(3 [pid 5037] rmdir("./0" [pid 5036] close(3 [pid 5034] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5033] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5037] <... rmdir resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5033] close(4 [pid 5086] read(200, [pid 5037] mkdir("./1", 0777 [pid 5036] rmdir("./0" [pid 5034] <... socket resumed>) = 4 [pid 5033] <... close resumed>) = 0 [pid 5086] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] <... rmdir resumed>) = 0 [pid 5034] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] read(200, [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] mkdir("./1", 0777 [pid 5034] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5033] <... sendto resumed>) = 32 [pid 5086] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5036] <... mkdir resumed>) = 0 [pid 5033] recvfrom(3, [pid 5086] read(200, [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 3 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5034] <... ioctl resumed>) = 0 [pid 5033] close(3./strace-static-x86_64: Process 5088 attached [pid 5086] read(200, [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 3 [pid 5034] close(4 [pid 5033] <... close resumed>) = 0 [pid 5088] chdir("./1" [pid 5086] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] <... close resumed>) = 0 [pid 5033] openat(AT_FDCWD, "/dev/rfkill", O_RDWR./strace-static-x86_64: Process 5087 attached [pid 5088] <... chdir resumed>) = 0 [pid 5086] symlink("/dev/binderfs", "./binderfs" [pid 5034] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] <... openat resumed>) = 3 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] chdir("./1" [pid 5086] <... symlink resumed>) = 0 [pid 5034] <... sendto resumed>) = 64 [pid 5033] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5088] <... prctl resumed>) = 0 [pid 5033] <... write resumed>) = 8 [pid 5088] setpgid(0, 0 [pid 5033] close(3 [pid 5088] <... setpgid resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... openat resumed>) = 3 [pid 5087] <... chdir resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5034] recvfrom(3, [pid 5033] <... socket resumed>) = 3 [pid 5088] write(3, "1000", 4 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... openat resumed>) = 3 [pid 5033] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... write resumed>) = 4 [pid 5033] <... sendto resumed>) = 40 [pid 5088] close(3 [pid 5033] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5033] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5088] read(200, [pid 5087] <... prctl resumed>) = 0 [pid 5086] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5034] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5033] recvfrom(3, [pid 5088] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] setpgid(0, 0 [pid 5086] <... write resumed>) = -1 EEXIST (File exists) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... setpgid resumed>) = 0 [pid 5086] close(3 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5033] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... symlink resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = 0 [pid 5034] <... socket resumed>) = 4 [pid 5033] <... sendto resumed>) = 32 [pid 5088] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5087] <... openat resumed>) = 3 [pid 5086] close(4 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5033] recvfrom(3, [pid 5088] <... openat resumed>) = 3 [pid 5087] write(3, "1000", 4 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 93.069998][ T1156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.085158][ T1156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5087] <... write resumed>) = 4 [pid 5086] close(5 [pid 5034] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5033] recvfrom(3, [pid 5088] <... write resumed>) = -1 EEXIST (File exists) [pid 5087] close(3 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(3 [pid 5087] <... close resumed>) = 0 [pid 5086] close(6 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] read(200, [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... close resumed>) = 0 [pid 5088] close(4) = -1 EBADF (Bad file descriptor) [pid 5088] close(5 [pid 5087] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] close(7 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(6 [pid 5087] symlink("/dev/binderfs", "./binderfs" [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(7 [pid 5087] <... symlink resumed>) = 0 [pid 5086] close(8 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] close(8 [pid 5087] <... openat resumed>) = 3 [pid 5086] close(9 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... socket resumed>) = 4 [pid 5088] close(9 [pid 5087] <... write resumed>) = -1 EEXIST (File exists) [pid 5086] close(10 [pid 5034] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(3 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(10 [pid 5087] <... close resumed>) = 0 [pid 5086] close(11 [pid 5034] <... sendto resumed>) = 32 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(4 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] recvfrom(4, [pid 5088] close(11) = -1 EBADF (Bad file descriptor) [pid 5088] close(12) = -1 EBADF (Bad file descriptor) [pid 5088] close(13 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(12 [pid 5034] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(5 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(14 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(13 [pid 5034] close(4 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(15 [pid 5087] close(6 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... close resumed>) = 0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(14 [pid 5034] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(16 [pid 5087] close(7 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(15 [pid 5034] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] close(17 [pid 5087] close(8 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(16 [pid 5034] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5088] close(18 [pid 5087] close(9 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] close(4 [pid 5033] <... sendto resumed>) = 36 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(17 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(10 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... close resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(18 [pid 5088] close(19 [pid 5087] close(11 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] recvfrom(3, [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(19 [pid 5087] close(12 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(20 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] close(13 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(21 [pid 5087] close(14 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... socket resumed>) = 4 [pid 5033] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(22 [pid 5034] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(15 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(20 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(23 [pid 5034] <... sendto resumed>) = 32 [pid 5033] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(16 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] recvfrom(4, [pid 5033] close(4 [pid 5088] close(21 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(24 [pid 5034] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(17 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 [pid 5088] close(22 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(25 [pid 5034] close(4 [pid 5033] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(18 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... close resumed>) = 0 [pid 5088] close(23 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(26 [pid 5034] close(3 [pid 5033] <... sendto resumed>) = 36 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(19 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(24 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(27 [pid 5034] <... close resumed>) = 0 [pid 5033] recvfrom(3, [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(20 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mkdir("./syz-tmp", 0777 [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(25 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(28 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(21 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mkdir resumed>) = 0 [pid 5033] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5088] close(26 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(29 [pid 5034] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5033] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(22 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mount resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] exit_group(0 [pid 5088] close(27 [pid 5087] close(23 [pid 5033] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... exit_group resumed>) = ? [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] +++ exited with 0 +++ [pid 5088] close(28 [pid 5087] close(24 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] <... ioctl resumed>) = 0 [pid 5034] mkdir("./syz-tmp/newroot", 0777 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] close(29 [pid 5087] close(25 [pid 5035] fstat(3, [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mkdir resumed>) = 0 [pid 5033] close(4 [pid 5088] exit_group(0 [pid 5087] close(26 [pid 5088] <... exit_group resumed>) = ? [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5035] getdents64(3, 0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] unlink("./0/binderfs") = 0 [pid 5035] getdents64(3, 0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] close(3) = 0 [pid 5035] rmdir("./0") = 0 [pid 5035] mkdir("./1", 0777 [pid 5088] +++ exited with 0 +++ [pid 5035] <... mkdir resumed>) = 0 [pid 5087] close(27 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mkdir resumed>) = 0 [pid 5087] close(28 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 3 [pid 5033] <... sendto resumed>) = 64 [pid 5034] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... mount resumed>) = 0 [pid 5087] close(29 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] recvfrom(3, [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5089 attached [pid 5087] exit_group(0 [pid 5036] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5034] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5089] chdir("./1" [pid 5087] <... exit_group resumed>) = ? [pid 5036] <... openat resumed>) = 3 [pid 5034] <... mkdir resumed>) = 0 [pid 5033] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... chdir resumed>) = 0 [pid 5087] +++ exited with 0 +++ [pid 5036] fstat(3, [pid 5034] mount(NULL, "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5034] <... mount resumed>) = 0 [pid 5089] <... prctl resumed>) = 0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5036] getdents64(3, [pid 5034] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5089] setpgid(0, 0 [pid 5037] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] <... mkdir resumed>) = 0 [pid 5089] <... setpgid resumed>) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5089] <... openat resumed>) = 3 [pid 5037] <... openat resumed>) = 3 [ 93.312849][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.328078][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5036] lstat("./1/binderfs", [pid 5034] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5089] write(3, "1000", 4 [pid 5037] fstat(3, [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5089] <... write resumed>) = 4 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5036] unlink("./1/binderfs" [pid 5034] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5089] close(3 [pid 5037] getdents64(3, [pid 5036] <... unlink resumed>) = 0 [pid 5034] <... mkdir resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5036] getdents64(3, [pid 5034] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5089] read(200, [pid 5037] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... mount resumed>) = 0 [pid 5089] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] close(3 [pid 5034] mkdir("./syz-tmp/pivot", 0777 [pid 5089] symlink("/dev/binderfs", "./binderfs" [pid 5037] lstat("./1/binderfs", [pid 5036] <... close resumed>) = 0 [pid 5034] <... mkdir resumed>) = 0 [pid 5089] <... symlink resumed>) = 0 [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5036] rmdir("./1" [pid 5034] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5089] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5037] unlink("./1/binderfs" [pid 5036] <... rmdir resumed>) = 0 [pid 5034] <... pivot_root resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5037] <... unlink resumed>) = 0 [pid 5036] mkdir("./2", 0777 [pid 5034] chdir("/" [pid 5089] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5037] getdents64(3, [pid 5036] <... mkdir resumed>) = 0 [pid 5034] <... chdir resumed>) = 0 [pid 5089] <... write resumed>) = -1 EEXIST (File exists) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] umount2("./pivot", MNT_DETACH [pid 5089] close(3 [pid 5037] close(3 [pid 5034] <... umount2 resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 4 [pid 5034] chroot("./newroot" [pid 5089] close(4 [pid 5037] rmdir("./1" [pid 5034] <... chroot resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5034] chdir("/"./strace-static-x86_64: Process 5090 attached [pid 5089] close(5 [pid 5037] mkdir("./2", 0777 [pid 5034] <... chdir resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5034] mkdir("/dev/binderfs", 0777 [pid 5090] chdir("./2" [pid 5089] close(6 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5090] <... chdir resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5033] <... sendto resumed>) = 36 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] close(7 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 4 [pid 5034] <... mount resumed>) = 0 [pid 5090] <... prctl resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getpid( [pid 5033] recvfrom(3, [pid 5089] close(8 [pid 5034] <... getpid resumed>) = 1 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5033] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5089] close(9 [pid 5034] <... capget resumed>{effective=1< [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5033] <... socket resumed>) = 4 [pid 5089] close(10 [pid 5034] <... capset resumed>) = 0 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1"./strace-static-x86_64: Process 5091 attached [pid 5090] setpgid(0, 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mkdir("./0", 0777 [pid 5033] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5091] chdir("./2" [pid 5090] <... setpgid resumed>) = 0 [pid 5089] close(11 [pid 5034] <... mkdir resumed>) = 0 [pid 5033] close(4 [pid 5091] <... chdir resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] <... close resumed>) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... openat resumed>) = 3 [pid 5089] close(12 [pid 5033] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5092 attached [pid 5091] <... prctl resumed>) = 0 [pid 5090] write(3, "1000", 4 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 2 [pid 5033] <... sendto resumed>) = 36 [pid 5092] chdir("./0" [pid 5091] setpgid(0, 0 [pid 5090] <... write resumed>) = 4 [pid 5089] close(13 [pid 5033] recvfrom(3, [pid 5092] <... chdir resumed>) = 0 [pid 5091] <... setpgid resumed>) = 0 [pid 5090] close(3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... close resumed>) = 0 [pid 5089] close(14 [pid 5033] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5092] <... prctl resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5090] read(200, [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... socket resumed>) = 4 [pid 5092] setpgid(0, 0 [pid 5091] write(3, "1000", 4 [pid 5090] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] close(15 [pid 5033] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5092] <... setpgid resumed>) = 0 [pid 5091] <... write resumed>) = 4 [pid 5090] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] close(3 [pid 5090] <... symlink resumed>) = 0 [pid 5089] close(16 [pid 5033] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... ioctl resumed>) = 0 [pid 5092] write(3, "1000", 4 [pid 5091] read(200, [pid 5090] <... openat resumed>) = 3 [pid 5089] close(17 [pid 5033] close(4 [pid 5092] <... write resumed>) = 4 [pid 5091] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 [pid 5092] close(3 [pid 5091] symlink("/dev/binderfs", "./binderfs" [pid 5090] <... write resumed>) = -1 EEXIST (File exists) [pid 5089] close(18 [pid 5033] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... symlink resumed>) = 0 [pid 5090] close(3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... sendto resumed>) = 64 [pid 5092] read(200, [pid 5091] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5090] <... close resumed>) = 0 [pid 5089] close(19 [pid 5033] recvfrom(3, [pid 5092] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5091] <... openat resumed>) = 3 [pid 5090] close(4 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] read(200, [pid 5091] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(20 [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5091] <... write resumed>) = -1 EEXIST (File exists) [pid 5090] close(5 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... socket resumed>) = 4 [pid 5092] read(200, [pid 5091] close(3 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(21 [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5092] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5091] <... close resumed>) = 0 [pid 5090] close(6 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5092] read(200, [pid 5091] close(4 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(22 [pid 5033] close(4 [pid 5092] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(7 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 [pid 5092] symlink("/dev/binderfs", "./binderfs" [pid 5091] close(5 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(23 [pid 5092] <... symlink resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(8 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5091] close(6 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(24 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(9 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5092] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5091] close(7 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(25 [pid 5033] <... socket resumed>) = 4 [pid 5092] <... write resumed>) = -1 EEXIST (File exists) [ 93.483020][ T1156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.499937][ T1156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(10 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(3 [pid 5091] close(8 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(26 [pid 5033] <... sendto resumed>) = 32 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(11 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] recvfrom(4, [pid 5092] close(4 [pid 5091] close(9 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(27 [pid 5033] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(12 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(4 [pid 5092] close(5 [pid 5089] close(28 [pid 5033] <... close resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(10 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(6 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(13 [pid 5089] close(29 [pid 5033] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(11 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] close(7 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(14 [pid 5089] exit_group(0 [pid 5033] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(12 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... exit_group resumed>) = ? [pid 5033] close(4 [pid 5092] close(8 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(15 [pid 5089] +++ exited with 0 +++ [pid 5033] <... close resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(13 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] close(9 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(16 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(14 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(10 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(17 [pid 5035] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(15 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... socket resumed>) = 4 [pid 5092] close(11 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(18 [pid 5035] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(16 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... openat resumed>) = 3 [pid 5033] <... sendto resumed>) = 32 [pid 5092] close(12 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] recvfrom(4, [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5092] close(13 [pid 5091] close(17 [pid 5090] close(19 [pid 5035] fstat(3, [pid 5033] close(4 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] <... close resumed>) = 0 [pid 5092] close(14 [pid 5091] close(18 [pid 5090] close(20 [pid 5035] getdents64(3, [pid 5033] close(3 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] <... close resumed>) = 0 [pid 5092] close(15 [pid 5091] close(19 [pid 5090] close(21 [pid 5035] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] mkdir("./syz-tmp", 0777 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... mkdir resumed>) = 0 [pid 5092] close(16 [pid 5091] close(20 [pid 5090] close(22 [pid 5035] lstat("./1/binderfs", [pid 5033] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] <... mount resumed>) = 0 [pid 5092] close(17 [pid 5091] close(21 [pid 5090] close(23 [pid 5035] unlink("./1/binderfs" [pid 5033] mkdir("./syz-tmp/newroot", 0777 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... unlink resumed>) = 0 [pid 5033] <... mkdir resumed>) = 0 [pid 5092] close(18 [pid 5091] close(22 [pid 5090] close(24 [pid 5035] getdents64(3, [pid 5033] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] <... mkdir resumed>) = 0 [pid 5092] close(19 [pid 5091] close(23 [pid 5090] close(25 [pid 5035] close(3 [pid 5033] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = 0 [pid 5033] <... mount resumed>) = 0 [pid 5092] close(20 [pid 5091] close(24 [pid 5090] close(26 [pid 5035] rmdir("./1" [pid 5033] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... rmdir resumed>) = 0 [pid 5033] <... mkdir resumed>) = 0 [pid 5092] close(21 [pid 5091] close(25 [pid 5090] close(27 [pid 5035] mkdir("./2", 0777 [pid 5033] mount(NULL, "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5033] <... mount resumed>) = 0 [pid 5092] close(22 [pid 5091] close(26 [pid 5090] close(28 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mkdir resumed>) = 0 [pid 5092] close(23 [pid 5091] close(27 [pid 5090] close(29 [pid 5033] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 4 [pid 5033] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5092] close(24 [pid 5091] close(28 [pid 5090] exit_group(0 [pid 5033] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5092] close(25 [pid 5033] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mkdir resumed>) = 0 [pid 5092] close(26 [pid 5033] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mount resumed>) = 0 [pid 5092] close(27 [pid 5033] mkdir("./syz-tmp/pivot", 0777 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5092] close(28 [pid 5091] close(29 [pid 5090] <... exit_group resumed>) = ? [pid 5033] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... pivot_root resumed>) = 0 [pid 5093] chdir("./2" [pid 5092] close(29 [pid 5091] exit_group(0 [pid 5090] +++ exited with 0 +++ [pid 5033] chdir("/" [pid 5093] <... chdir resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... exit_group resumed>) = ? [pid 5033] <... chdir resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] exit_group(0 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] umount2("./pivot", MNT_DETACH [pid 5093] <... prctl resumed>) = 0 [pid 5092] <... exit_group resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5036] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] <... umount2 resumed>) = 0 [pid 5093] setpgid(0, 0 [pid 5092] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] chroot("./newroot" [pid 5093] <... setpgid resumed>) = 0 [pid 5036] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5033] <... chroot resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5036] <... openat resumed>) = 3 [pid 5033] chdir("/" [pid 5093] <... openat resumed>) = 3 [pid 5037] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] fstat(3, [pid 5033] <... chdir resumed>) = 0 [pid 5093] write(3, "1000", 4 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5034] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] mkdir("/dev/binderfs", 0777 [pid 5093] <... write resumed>) = 4 [pid 5037] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] getdents64(3, [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5037] <... openat resumed>) = 3 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5093] close(3 [pid 5037] fstat(3, [pid 5036] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... openat resumed>) = 3 [pid 5033] <... mount resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] fstat(3, [pid 5033] getpid( [pid 5093] read(200, [pid 5037] getdents64(3, [pid 5036] lstat("./2/binderfs", [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] <... getpid resumed>) = 1 [pid 5093] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] getdents64(3, [pid 5033] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5093] symlink("/dev/binderfs", "./binderfs" [pid 5037] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] unlink("./2/binderfs" [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] <... capget resumed>{effective=1<) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... unlink resumed>) = 0 [pid 5034] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5093] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5037] lstat("./2/binderfs", [pid 5036] getdents64(3, [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... capset resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] lstat("./0/binderfs", [pid 5033] mkdir("./0", 0777 [pid 5093] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5037] unlink("./2/binderfs" [pid 5036] close(3 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] <... mkdir resumed>) = 0 [pid 5093] <... write resumed>) = -1 EEXIST (File exists) [pid 5037] <... unlink resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5034] unlink("./0/binderfs" [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5093] close(3 [pid 5037] getdents64(3, [pid 5036] rmdir("./2" [pid 5034] <... unlink resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] <... rmdir resumed>) = 0 [pid 5034] getdents64(3, [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 2 [pid 5093] close(4 [pid 5037] close(3 [pid 5036] mkdir("./3", 0777 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5036] <... mkdir resumed>) = 0 [pid 5034] close(3 [pid 5093] close(5 [pid 5037] rmdir("./2" [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] <... close resumed>) = 0 ./strace-static-x86_64: Process 5094 attached [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5034] rmdir("./0" [pid 5094] chdir("./0" [pid 5093] close(6 [pid 5037] mkdir("./3", 0777 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 5 [pid 5034] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5094] <... chdir resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5034] mkdir("./1", 0777 [pid 5095] chdir("./3" [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] close(7 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] <... mkdir resumed>) = 0 [pid 5094] <... prctl resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] setpgid(0, 0 [pid 5093] close(8 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 5 [pid 5095] <... chdir resumed>) = 0 [pid 5094] <... setpgid resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 3 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5093] close(9./strace-static-x86_64: Process 5097 attached [pid 5095] <... prctl resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] chdir("./1" [pid 5095] setpgid(0, 0 [pid 5094] write(3, "1000", 4 [pid 5093] close(10./strace-static-x86_64: Process 5096 attached [pid 5097] <... chdir resumed>) = 0 [pid 5095] <... setpgid resumed>) = 0 [pid 5094] <... write resumed>) = 4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] chdir("./3" [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] close(3 [pid 5093] close(11 [pid 5097] <... prctl resumed>) = 0 [pid 5096] <... chdir resumed>) = 0 [pid 5095] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] read(200, [pid 5096] <... prctl resumed>) = 0 [pid 5094] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5096] setpgid(0, 0 [pid 5094] read(200, [pid 5096] <... setpgid resumed>) = 0 [pid 5094] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] read(200, [pid 5097] setpgid(0, 0 [pid 5096] <... openat resumed>) = 3 [pid 5095] write(3, "1000", 4 [pid 5094] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5093] close(12 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] write(3, "1000", 4 [pid 5095] <... write resumed>) = 4 [pid 5094] read(200, [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... write resumed>) = 4 [pid 5095] close(3 [pid 5094] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] close(13 [pid 5097] <... openat resumed>) = 3 [pid 5096] close(3 [pid 5095] <... close resumed>) = 0 [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] write(3, "1000", 4 [pid 5096] <... close resumed>) = 0 [pid 5095] read(200, [pid 5094] <... symlink resumed>) = 0 [pid 5093] close(14 [pid 5097] <... write resumed>) = 4 [pid 5096] read(200, [pid 5095] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5096] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... openat resumed>) = 3 [pid 5096] symlink("/dev/binderfs", "./binderfs" [pid 5094] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5096] <... symlink resumed>) = 0 [pid 5094] <... write resumed>) = -1 EEXIST (File exists) [pid 5096] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5094] close(3 [pid 5096] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = 0 [pid 5096] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5094] close(4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(3 [pid 5096] <... write resumed>) = -1 EEXIST (File exists) [pid 5095] symlink("/dev/binderfs", "./binderfs" [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(15 [pid 5097] <... close resumed>) = 0 [pid 5096] close(3 [pid 5095] <... symlink resumed>) = 0 [pid 5094] close(5 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] read(200, [pid 5096] <... close resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(16 [pid 5097] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] close(4 [pid 5095] <... openat resumed>) = 3 [pid 5094] close(6 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] symlink("/dev/binderfs", "./binderfs" [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(17 [pid 5097] <... symlink resumed>) = 0 [pid 5096] close(5 [pid 5095] <... write resumed>) = -1 EEXIST (File exists) [pid 5094] close(7 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(6 [pid 5094] close(8 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(7 [pid 5094] close(9 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(8 [pid 5094] close(10 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(18 [pid 5097] <... openat resumed>) = 3 [pid 5096] close(9 [pid 5095] <... close resumed>) = 0 [pid 5094] close(11 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(19 [pid 5097] <... write resumed>) = -1 EEXIST (File exists) [pid 5096] close(10 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(12 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(3 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(5 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(20 [pid 5097] <... close resumed>) = 0 [pid 5096] close(11 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(13 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(6 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(21 [pid 5096] close(12 [pid 5094] close(14 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(13 [pid 5094] close(15 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(14 [pid 5094] close(16 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(15 [pid 5094] close(17 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(5 [pid 5096] close(16 [pid 5095] close(7 [pid 5094] close(18 [pid 5093] close(22 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(6 [pid 5096] close(17 [pid 5095] close(8 [pid 5094] close(19 [pid 5093] close(23 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(7 [pid 5096] close(18 [pid 5095] close(9 [pid 5094] close(20 [pid 5093] close(24 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(19 [pid 5094] close(21 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(20 [pid 5094] close(22 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(21 [pid 5094] close(23 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(22 [pid 5094] close(24 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(8 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(10 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(25 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(23 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(25 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(9 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(11 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(26 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(24 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(26 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(10 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(12 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(27 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(25 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(27 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(11 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(13 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(28 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(26 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(28 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(12 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(14 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(29 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(27 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(29 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(13 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(15 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(28 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0 [pid 5093] <... exit_group resumed>) = ? [pid 5097] close(14 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(16 [pid 5094] <... exit_group resumed>) = ? [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(29 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ [pid 5097] close(15 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(17 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5096] exit_group(0 [pid 5035] restart_syscall(<... resuming interrupted clone ...> [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5096] <... exit_group resumed>) = ? [pid 5035] <... restart_syscall resumed>) = 0 [pid 5033] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] +++ exited with 0 +++ [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5035] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] <... openat resumed>) = 3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] restart_syscall(<... resuming interrupted clone ...> [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] fstat(3, [pid 5097] close(16 [pid 5095] close(18 [pid 5037] <... restart_syscall resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... openat resumed>) = 3 [pid 5033] getdents64(3, [pid 5097] close(17 [pid 5095] close(19 [pid 5035] fstat(3, [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5097] close(18 [pid 5095] close(20 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] getdents64(3, [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] lstat("./0/binderfs", [pid 5097] close(19 [pid 5095] close(21 [pid 5037] <... openat resumed>) = 3 [pid 5035] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5037] fstat(3, [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] unlink("./0/binderfs" [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] lstat("./2/binderfs", [pid 5033] <... unlink resumed>) = 0 [pid 5037] getdents64(3, [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] getdents64(3, [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] unlink("./2/binderfs" [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5037] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... unlink resumed>) = 0 [pid 5033] close(3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] getdents64(3, [pid 5033] <... close resumed>) = 0 [pid 5097] close(20 [pid 5095] close(22 [pid 5037] lstat("./3/binderfs", [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] rmdir("./0" [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] close(3 [pid 5033] <... rmdir resumed>) = 0 [pid 5097] close(21 [pid 5095] close(23 [pid 5037] unlink("./3/binderfs" [pid 5035] <... close resumed>) = 0 [pid 5033] mkdir("./1", 0777 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5035] rmdir("./2" [pid 5033] <... mkdir resumed>) = 0 [pid 5097] close(22 [pid 5095] close(24 [pid 5037] getdents64(3, [pid 5035] <... rmdir resumed>) = 0 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] mkdir("./3", 0777 [pid 5097] close(23 [pid 5095] close(25 [pid 5037] close(3 [pid 5035] <... mkdir resumed>) = 0 [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 3 [pid 5037] <... close resumed>) = 0 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5037] rmdir("./3") = 0 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 5 [pid 5037] mkdir("./4", 0777) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(24 [pid 5095] close(26 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5099 attached ./strace-static-x86_64: Process 5098 attached [pid 5097] close(25 [pid 5095] close(27 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 6 [pid 5099] chdir("./3" [pid 5098] chdir("./1" [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... chdir resumed>) = 0 [pid 5098] <... chdir resumed>) = 0 [pid 5097] close(26 [pid 5095] close(28./strace-static-x86_64: Process 5100 attached [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] chdir("./4" [pid 5099] <... prctl resumed>) = 0 [pid 5098] <... prctl resumed>) = 0 [pid 5097] close(27 [pid 5095] close(29 [pid 5100] <... chdir resumed>) = 0 [pid 5099] setpgid(0, 0 [pid 5098] setpgid(0, 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... setpgid resumed>) = 0 [pid 5098] <... setpgid resumed>) = 0 [pid 5097] close(28 [pid 5095] exit_group(0 [pid 5100] <... prctl resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... exit_group resumed>) = ? [pid 5100] setpgid(0, 0 [pid 5099] <... openat resumed>) = 3 [pid 5098] <... openat resumed>) = 3 [pid 5097] close(29 [pid 5100] <... setpgid resumed>) = 0 [pid 5099] write(3, "1000", 4 [pid 5095] +++ exited with 0 +++ [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] write(3, "1000", 4 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... write resumed>) = 4 [pid 5097] exit_group(0 [pid 5100] <... openat resumed>) = 3 [pid 5099] close(3 [pid 5098] <... write resumed>) = 4 [pid 5097] <... exit_group resumed>) = ? [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5100] write(3, "1000", 4 [pid 5099] <... close resumed>) = 0 [pid 5098] close(3 [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5100] <... write resumed>) = 4 [pid 5099] read(200, [pid 5098] <... close resumed>) = 0 [pid 5097] +++ exited with 0 +++ [pid 5036] <... restart_syscall resumed>) = 0 [pid 5100] close(3 [pid 5099] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] read(200, [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5100] <... close resumed>) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5098] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] restart_syscall(<... resuming interrupted clone ...> [pid 5100] read(200, [pid 5099] <... symlink resumed>) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5036] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... restart_syscall resumed>) = 0 [pid 5100] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5098] <... symlink resumed>) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5099] <... openat resumed>) = 3 [pid 5098] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5036] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5100] <... symlink resumed>) = 0 [pid 5099] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5098] <... openat resumed>) = 3 [pid 5036] <... openat resumed>) = 3 [pid 5034] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5099] <... write resumed>) = -1 EEXIST (File exists) [pid 5098] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5036] fstat(3, [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] <... openat resumed>) = 3 [pid 5099] close(3 [pid 5098] <... write resumed>) = -1 EEXIST (File exists) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5034] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5100] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5099] <... close resumed>) = 0 [pid 5098] close(3 [pid 5036] getdents64(3, [pid 5034] <... openat resumed>) = 3 [pid 5100] <... write resumed>) = -1 EEXIST (File exists) [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] fstat(3, [pid 5100] close(3 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(4 [pid 5036] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] close(5 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] getdents64(3, [pid 5100] close(4 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(5 [pid 5036] lstat("./3/binderfs", [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(6 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] close(5 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(6 [pid 5036] unlink("./3/binderfs" [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(7 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5034] lstat("./1/binderfs", [pid 5100] close(6 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(7 [pid 5036] getdents64(3, [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(8 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] unlink("./1/binderfs" [pid 5100] close(7 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(8 [pid 5036] close(3 [pid 5034] <... unlink resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(9 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5034] getdents64(3, [pid 5100] close(8 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(9 [pid 5036] rmdir("./3" [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(10 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... rmdir resumed>) = 0 [pid 5034] close(3 [pid 5100] close(9 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(10 [pid 5036] mkdir("./4", 0777 [pid 5034] <... close resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(11 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... mkdir resumed>) = 0 [pid 5034] rmdir("./1" [pid 5100] close(10 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(11 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] <... rmdir resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(12 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mkdir("./2", 0777 [pid 5100] close(11 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(12 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 6 [pid 5034] <... mkdir resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(13 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5100] close(12 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(13./strace-static-x86_64: Process 5101 attached [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(14 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 4 [pid 5101] chdir("./4" [pid 5100] close(13 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(14 [pid 5101] <... chdir resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(15 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5102 attached [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] close(14 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(15 [pid 5102] chdir("./2" [pid 5101] <... prctl resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(16 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... chdir resumed>) = 0 [pid 5101] setpgid(0, 0 [pid 5100] close(15 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(16 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... setpgid resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(17 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... prctl resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] close(16 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(17 [pid 5102] setpgid(0, 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(18 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... setpgid resumed>) = 0 [pid 5101] write(3, "1000", 4 [pid 5100] close(17 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(18 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... write resumed>) = 4 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(19 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... openat resumed>) = 3 [pid 5101] close(3 [pid 5100] close(18 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(19 [pid 5102] write(3, "1000", 4 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(20 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... write resumed>) = 4 [pid 5101] read(200, [pid 5100] close(19 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(20 [pid 5102] close(3 [pid 5101] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(21 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5100] close(20 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(21 [pid 5102] read(200, [pid 5101] <... symlink resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(22 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5100] close(21 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(22 [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5101] <... openat resumed>) = 3 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(23 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... symlink resumed>) = 0 [pid 5101] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5100] close(22 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(23 [pid 5102] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5101] <... write resumed>) = -1 EEXIST (File exists) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(24 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... openat resumed>) = 3 [pid 5101] close(3 [pid 5100] close(23 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(24 [pid 5102] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(25 [pid 5102] <... write resumed>) = -1 EEXIST (File exists) [pid 5100] close(24 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(3 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(26 [pid 5102] <... close resumed>) = 0 [pid 5100] close(25 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(4 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(27 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(26 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(5 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(28 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(4 [pid 5100] close(27 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(25 [pid 5102] close(6 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(29 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(5 [pid 5100] close(28 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(26 [pid 5102] close(7 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] exit_group(0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(6 [pid 5100] close(29 [pid 5099] <... exit_group resumed>) = ? [pid 5098] close(27 [pid 5102] close(8 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] +++ exited with 0 +++ [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(7 [pid 5100] exit_group(0 [pid 5098] close(28 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5102] close(9 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... exit_group resumed>) = ? [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(8 [pid 5100] +++ exited with 0 +++ [pid 5098] close(29 [pid 5102] close(10 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(9 [pid 5098] exit_group(0 [pid 5102] close(11 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... exit_group resumed>) = ? [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(10 [pid 5037] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] close(12 [pid 5098] +++ exited with 0 +++ [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(11 [pid 5037] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5035] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5102] close(13 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5035] <... openat resumed>) = 3 [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(12 [pid 5037] fstat(3, [pid 5035] fstat(3, [pid 5033] restart_syscall(<... resuming interrupted clone ...> [pid 5102] close(14 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] <... restart_syscall resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(13 [pid 5037] getdents64(3, [pid 5035] getdents64(3, [pid 5102] close(15 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(14 [pid 5037] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] close(16 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(15 [pid 5037] lstat("./4/binderfs", [pid 5035] lstat("./3/binderfs", [pid 5033] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5102] close(17 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] <... openat resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(16 [pid 5037] unlink("./4/binderfs" [pid 5035] unlink("./3/binderfs" [pid 5033] fstat(3, [pid 5102] close(18 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5035] <... unlink resumed>) = 0 [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(17 [pid 5037] getdents64(3, [pid 5035] getdents64(3, [pid 5033] getdents64(3, [pid 5102] close(19 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(18 [pid 5037] close(3 [pid 5035] close(3 [pid 5033] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] close(20 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(19 [pid 5037] rmdir("./4" [pid 5035] rmdir("./3" [pid 5033] lstat("./1/binderfs", [pid 5102] close(21 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5035] <... rmdir resumed>) = 0 [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(20 [pid 5037] mkdir("./5", 0777 [pid 5035] mkdir("./4", 0777 [pid 5033] unlink("./1/binderfs" [pid 5102] close(22 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5035] <... mkdir resumed>) = 0 [pid 5033] <... unlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(21 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] getdents64(3, [pid 5102] close(23 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(22 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 7 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 6 [pid 5033] close(3 [pid 5102] close(24 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 ./strace-static-x86_64: Process 5104 attached [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(23 [pid 5033] rmdir("./1" [pid 5104] chdir("./4" [pid 5102] close(25 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... rmdir resumed>) = 0 [pid 5104] <... chdir resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(24 [pid 5033] mkdir("./2", 0777./strace-static-x86_64: Process 5103 attached [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] close(26 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mkdir resumed>) = 0 [pid 5104] <... prctl resumed>) = 0 [pid 5103] chdir("./5" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(25 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] setpgid(0, 0 [pid 5103] <... chdir resumed>) = 0 [pid 5102] close(27 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... setpgid resumed>) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(26 [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 4 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] <... prctl resumed>) = 0 [pid 5102] close(28 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] setpgid(0, 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... setpgid resumed>) = 0 [pid 5102] close(29 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... openat resumed>) = 3 [pid 5102] exit_group(0 [pid 5103] write(3, "1000", 4 [pid 5102] <... exit_group resumed>) = ? [pid 5103] <... write resumed>) = 4 [pid 5102] +++ exited with 0 +++ [pid 5101] close(27 [pid 5104] <... openat resumed>) = 3 [pid 5103] close(3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5104] write(3, "1000", 4 [pid 5103] <... close resumed>) = 0 [pid 5101] close(28./strace-static-x86_64: Process 5105 attached [pid 5104] <... write resumed>) = 4 [pid 5103] read(200, [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] chdir("./2" [pid 5104] close(3 [pid 5103] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] close(29 [pid 5034] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] <... chdir resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] symlink("/dev/binderfs", "./binderfs" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] read(200, [pid 5103] <... symlink resumed>) = 0 [pid 5101] exit_group(0 [pid 5034] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5101] <... exit_group resumed>) = ? [pid 5034] <... openat resumed>) = 3 [pid 5105] setpgid(0, 0 [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5103] <... openat resumed>) = 3 [pid 5101] +++ exited with 0 +++ [pid 5034] fstat(3, [pid 5105] <... setpgid resumed>) = 0 [pid 5104] <... symlink resumed>) = 0 [pid 5103] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5103] <... write resumed>) = -1 EEXIST (File exists) [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] getdents64(3, [pid 5105] <... openat resumed>) = 3 [pid 5104] <... openat resumed>) = 3 [pid 5103] close(3 [pid 5036] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5105] write(3, "1000", 4 [pid 5104] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5103] <... close resumed>) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] <... write resumed>) = 4 [pid 5104] <... write resumed>) = -1 EEXIST (File exists) [pid 5103] close(4 [pid 5036] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] close(3 [pid 5104] close(3 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... openat resumed>) = 3 [pid 5034] lstat("./2/binderfs", [pid 5105] <... close resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] close(5 [pid 5036] fstat(3, [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5105] read(200, [pid 5104] close(4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5034] unlink("./2/binderfs" [pid 5105] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(6 [pid 5036] getdents64(3, [pid 5034] <... unlink resumed>) = 0 [pid 5105] symlink("/dev/binderfs", "./binderfs" [pid 5104] close(5 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] getdents64(3, [pid 5105] <... symlink resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(7 [pid 5036] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5105] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5104] close(6 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] close(3 [pid 5105] <... openat resumed>) = 3 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(8 [pid 5036] lstat("./4/binderfs", [pid 5034] <... close resumed>) = 0 [pid 5105] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5104] close(7 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] rmdir("./2" [pid 5105] <... write resumed>) = -1 EEXIST (File exists) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(9 [pid 5036] unlink("./4/binderfs" [pid 5034] <... rmdir resumed>) = 0 [pid 5105] close(3 [pid 5104] close(8 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5034] mkdir("./3", 0777 [pid 5105] <... close resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(10 [pid 5036] getdents64(3, [pid 5034] <... mkdir resumed>) = 0 [pid 5105] close(4 [pid 5104] close(9 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(11 [pid 5036] close(3 [pid 5105] close(5 [pid 5104] close(10 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 5 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(12 [pid 5036] rmdir("./4"./strace-static-x86_64: Process 5106 attached [pid 5105] close(6 [pid 5104] close(11 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... rmdir resumed>) = 0 [pid 5106] chdir("./3" [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(13 [pid 5036] mkdir("./5", 0777 [pid 5106] <... chdir resumed>) = 0 [pid 5105] close(7 [pid 5104] close(12 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... mkdir resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(14 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5106] <... prctl resumed>) = 0 [pid 5105] close(8 [pid 5104] close(13 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] setpgid(0, 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(15 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 7 [pid 5106] <... setpgid resumed>) = 0 [pid 5105] close(9 [pid 5104] close(14 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5107 attached [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(16 [pid 5107] chdir("./5" [pid 5106] <... openat resumed>) = 3 [pid 5105] close(10 [pid 5104] close(15 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... chdir resumed>) = 0 [pid 5106] write(3, "1000", 4 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(17 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... write resumed>) = 4 [pid 5105] close(11 [pid 5104] close(16 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... prctl resumed>) = 0 [pid 5106] close(3 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(18 [pid 5107] setpgid(0, 0 [pid 5106] <... close resumed>) = 0 [pid 5105] close(12 [pid 5104] close(17 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... setpgid resumed>) = 0 [pid 5106] read(200, [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(19 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] close(13 [pid 5104] close(18 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... openat resumed>) = 3 [pid 5106] symlink("/dev/binderfs", "./binderfs" [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(20 [pid 5107] write(3, "1000", 4 [pid 5106] <... symlink resumed>) = 0 [pid 5105] close(14 [pid 5104] close(19 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... write resumed>) = 4 [pid 5106] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(21 [pid 5107] close(3 [pid 5106] <... openat resumed>) = 3 [pid 5105] close(15 [pid 5104] close(20 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = 0 [pid 5106] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(22 [pid 5107] read(200, [pid 5106] <... write resumed>) = -1 EEXIST (File exists) [pid 5105] close(16 [pid 5104] close(21 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] close(3 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(23 [pid 5107] symlink("/dev/binderfs", "./binderfs" [pid 5106] <... close resumed>) = 0 [pid 5105] close(17 [pid 5104] close(22 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... symlink resumed>) = 0 [pid 5106] close(4 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(24 [pid 5107] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(18 [pid 5104] close(23 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... openat resumed>) = 3 [pid 5106] close(5 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(25 [pid 5107] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(19 [pid 5104] close(24 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... write resumed>) = -1 EEXIST (File exists) [pid 5106] close(6 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(26 [pid 5107] close(3 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(20 [pid 5104] close(25 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = 0 [pid 5106] close(7 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(27 [pid 5107] close(4 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(21 [pid 5104] close(26 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(8 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(28 [pid 5107] close(5 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(22 [pid 5104] close(27 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(9 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(29 [pid 5107] close(6 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(23 [pid 5104] close(28 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(10 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0 [pid 5107] close(7 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(24 [pid 5104] close(29 [pid 5103] <... exit_group resumed>) = ? [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(11 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] +++ exited with 0 +++ [pid 5107] close(8 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(25 [pid 5104] exit_group(0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(12 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... exit_group resumed>) = ? [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5107] close(9 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(26 [pid 5037] restart_syscall(<... resuming interrupted clone ...> [pid 5104] +++ exited with 0 +++ [pid 5037] <... restart_syscall resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(13 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5107] close(10 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(27 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(14 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] close(11 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(28 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(15 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] close(12 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(29 [pid 5037] <... openat resumed>) = 3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(16 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] fstat(3, [pid 5035] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] close(13 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] exit_group(0 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(17 [pid 5105] <... exit_group resumed>) = ? [pid 5037] getdents64(3, [pid 5035] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] close(14 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] <... openat resumed>) = 3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(18 [pid 5105] +++ exited with 0 +++ [pid 5037] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] fstat(3, [pid 5107] close(15 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(19 [pid 5037] lstat("./5/binderfs", [pid 5035] getdents64(3, [pid 5107] close(16 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(20 [pid 5037] unlink("./5/binderfs" [pid 5035] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] close(17 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(21 [pid 5037] getdents64(3, [pid 5035] lstat("./4/binderfs", [pid 5107] close(18 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(22 [pid 5037] close(3 [pid 5035] unlink("./4/binderfs" [pid 5033] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] close(19 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5035] <... unlink resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(23 [pid 5037] rmdir("./5" [pid 5035] getdents64(3, [pid 5033] <... openat resumed>) = 3 [pid 5107] close(20 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] fstat(3, [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(24 [pid 5037] mkdir("./6", 0777 [pid 5035] close(3 [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5107] close(21 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5033] getdents64(3, [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(25 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] rmdir("./4" [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5107] close(22 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(26 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] close(23 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] lstat("./2/binderfs", [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(27 [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5107] close(24 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] unlink("./2/binderfs" [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(28 [pid 5035] <... rmdir resumed>) = 0 [pid 5033] <... unlink resumed>) = 0 [pid 5107] close(25 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 8 [pid 5035] mkdir("./5", 0777 [pid 5033] getdents64(3, [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(29 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5107] close(26 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5033] close(3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] <... close resumed>) = 0 [pid 5107] close(27 [pid 5106] <... exit_group resumed>) = ? [pid 5033] rmdir("./2" [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] +++ exited with 0 +++ [pid 5033] <... rmdir resumed>) = 0 [pid 5107] close(28 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 7 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] mkdir("./3", 0777 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... mkdir resumed>) = 0 [pid 5107] close(29 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached ./strace-static-x86_64: Process 5108 attached [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5110 attached [pid 5109] chdir("./5" [pid 5108] chdir("./6" [pid 5107] exit_group(0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 5 [pid 5109] <... chdir resumed>) = 0 [pid 5107] <... exit_group resumed>) = ? [pid 5034] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5110] chdir("./3" [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] <... chdir resumed>) = 0 [pid 5107] +++ exited with 0 +++ [pid 5034] <... openat resumed>) = 3 [pid 5109] <... prctl resumed>) = 0 [pid 5034] fstat(3, [pid 5109] setpgid(0, 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5110] <... chdir resumed>) = 0 [pid 5109] <... setpgid resumed>) = 0 [pid 5108] <... prctl resumed>) = 0 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] getdents64(3, [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] setpgid(0, 0 [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5110] <... prctl resumed>) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5034] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] write(3, "1000", 4 [pid 5108] <... setpgid resumed>) = 0 [pid 5036] <... restart_syscall resumed>) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... write resumed>) = 4 [pid 5034] lstat("./3/binderfs", [pid 5110] setpgid(0, 0 [pid 5109] close(3 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5034] unlink("./3/binderfs" [pid 5110] <... setpgid resumed>) = 0 [pid 5109] read(200, [pid 5108] <... openat resumed>) = 3 [pid 5034] <... unlink resumed>) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] write(3, "1000", 4 [pid 5036] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] getdents64(3, [pid 5110] <... openat resumed>) = 3 [pid 5109] symlink("/dev/binderfs", "./binderfs" [pid 5108] <... write resumed>) = 4 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5110] write(3, "1000", 4 [pid 5109] <... symlink resumed>) = 0 [pid 5108] close(3 [pid 5036] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5034] close(3 [pid 5110] <... write resumed>) = 4 [pid 5109] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5108] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5110] close(3 [pid 5109] <... openat resumed>) = 3 [pid 5108] read(200, [pid 5036] fstat(3, [pid 5034] <... close resumed>) = 0 [pid 5110] <... close resumed>) = 0 [pid 5109] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5108] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5034] rmdir("./3" [pid 5110] read(200, [pid 5109] <... write resumed>) = -1 EEXIST (File exists) [pid 5108] symlink("/dev/binderfs", "./binderfs" [pid 5036] getdents64(3, [pid 5110] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] close(3 [pid 5108] <... symlink resumed>) = 0 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] <... rmdir resumed>) = 0 [pid 5110] symlink("/dev/binderfs", "./binderfs" [pid 5109] <... close resumed>) = 0 [pid 5108] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5036] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] mkdir("./4", 0777 [pid 5110] <... symlink resumed>) = 0 [pid 5109] close(4 [pid 5108] <... openat resumed>) = 3 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5110] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5036] lstat("./5/binderfs", [pid 5034] <... mkdir resumed>) = 0 [pid 5110] <... openat resumed>) = 3 [pid 5109] close(5 [pid 5108] <... write resumed>) = -1 EEXIST (File exists) [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5110] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(3 [pid 5036] unlink("./5/binderfs" [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5110] <... write resumed>) = -1 EEXIST (File exists) [pid 5109] close(6 [pid 5108] <... close resumed>) = 0 [pid 5036] <... unlink resumed>) = 0 [pid 5110] close(3 [pid 5108] close(4 [pid 5036] getdents64(3, [pid 5110] <... close resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5110] close(4 [pid 5109] close(7 [pid 5108] close(5 [pid 5036] close(3 [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 6 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 ./strace-static-x86_64: Process 5111 attached [pid 5110] close(5 [pid 5109] close(8 [pid 5108] close(6 [pid 5036] rmdir("./5" [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... rmdir resumed>) = 0 [pid 5111] chdir("./4" [pid 5110] close(6 [pid 5109] close(9 [pid 5108] close(7 [pid 5036] mkdir("./6", 0777 [pid 5111] <... chdir resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... mkdir resumed>) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5110] close(7 [pid 5109] close(10 [pid 5108] close(8 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5111] <... prctl resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] setpgid(0, 0 [pid 5110] close(8 [pid 5109] close(11 [pid 5108] close(9 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 8 [pid 5111] <... setpgid resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] close(9 [pid 5109] close(12 [pid 5108] close(10./strace-static-x86_64: Process 5112 attached [pid 5111] <... openat resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] chdir("./6" [pid 5111] write(3, "1000", 4 [pid 5110] close(10 [pid 5109] close(13 [pid 5108] close(11 [pid 5112] <... chdir resumed>) = 0 [pid 5111] <... write resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] close(3 [pid 5110] close(11 [pid 5109] close(14 [pid 5108] close(12 [pid 5112] <... prctl resumed>) = 0 [pid 5111] <... close resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] setpgid(0, 0 [pid 5111] read(200, [pid 5110] close(12 [pid 5109] close(15 [pid 5108] close(13 [pid 5112] <... setpgid resumed>) = 0 [pid 5111] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5110] close(13 [pid 5109] close(16 [pid 5108] close(14 [pid 5112] <... openat resumed>) = 3 [pid 5111] <... symlink resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] write(3, "1000", 4 [pid 5111] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5110] close(14 [pid 5109] close(17 [pid 5108] close(15 [pid 5112] <... write resumed>) = 4 [pid 5111] <... openat resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(3 [pid 5111] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5110] close(15 [pid 5109] close(18 [pid 5108] close(16 [pid 5112] <... close resumed>) = 0 [pid 5111] <... write resumed>) = -1 EEXIST (File exists) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] read(200, [pid 5111] close(3 [pid 5110] close(16 [pid 5109] close(19 [pid 5108] close(17 [pid 5112] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... close resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] symlink("/dev/binderfs", "./binderfs" [pid 5111] close(4 [pid 5110] close(17 [pid 5109] close(20 [pid 5108] close(18 [pid 5112] <... symlink resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5110] close(18 [pid 5108] close(19 [pid 5112] <... openat resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5110] close(19 [pid 5108] close(20 [pid 5112] <... write resumed>) = -1 EEXIST (File exists) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(3 [pid 5111] close(5 [pid 5110] close(20 [pid 5109] close(21 [pid 5108] close(21 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(4 [pid 5111] close(6 [pid 5110] close(21 [pid 5109] close(22 [pid 5108] close(22 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(5 [pid 5111] close(7 [pid 5110] close(22 [pid 5109] close(23 [pid 5108] close(23 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(6 [pid 5110] close(23 [pid 5108] close(24 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(7 [pid 5110] close(24 [pid 5108] close(25 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(8 [pid 5110] close(25 [pid 5108] close(26 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(8 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(24 [pid 5112] close(9 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(26 [pid 5108] close(27 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(9 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(10 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(27 [pid 5109] close(25 [pid 5108] close(28 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(10 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(11 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(28 [pid 5109] close(26 [pid 5108] close(29 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(11 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(12 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(29 [pid 5109] close(27 [pid 5108] exit_group(0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... exit_group resumed>) = ? [pid 5112] close(13 [pid 5110] exit_group(0 [pid 5108] +++ exited with 0 +++ [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... exit_group resumed>) = ? [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5112] close(14 [pid 5111] close(12 [pid 5110] +++ exited with 0 +++ [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(28 [pid 5112] close(15 [pid 5111] close(13 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(29 [pid 5112] close(16 [pid 5111] close(14 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0 [pid 5037] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] close(17 [pid 5111] close(15 [pid 5109] <... exit_group resumed>) = ? [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] close(18 [pid 5111] close(16 [pid 5109] +++ exited with 0 +++ [pid 5037] <... openat resumed>) = 3 [pid 5033] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] fstat(3, [pid 5112] close(19 [pid 5111] close(17 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... openat resumed>) = 3 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5035] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] fstat(3, [pid 5112] close(20 [pid 5111] close(18 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] getdents64(3, [pid 5112] close(21 [pid 5111] close(19 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] <... openat resumed>) = 3 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] lstat("./6/binderfs", [pid 5035] fstat(3, [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5112] close(22 [pid 5111] close(20 [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./6/binderfs" [pid 5035] getdents64(3, [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] close(23 [pid 5111] close(21 [pid 5037] <... unlink resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] lstat("./3/binderfs", [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5035] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] close(24 [pid 5111] close(22 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(3 [pid 5035] lstat("./5/binderfs", [pid 5112] close(25 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] unlink("./3/binderfs" [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(23 [pid 5037] rmdir("./6" [pid 5035] unlink("./5/binderfs" [pid 5112] close(26 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5035] <... unlink resumed>) = 0 [pid 5033] <... unlink resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(24 [pid 5037] mkdir("./7", 0777 [pid 5035] getdents64(3, [pid 5033] getdents64(3, [pid 5112] close(27 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(25 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] close(3 [pid 5033] close(3 [pid 5112] close(28 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(26 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 9 [pid 5035] rmdir("./5" [pid 5033] <... close resumed>) = 0 ./strace-static-x86_64: Process 5113 attached [pid 5112] close(29 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... rmdir resumed>) = 0 [pid 5033] rmdir("./3" [pid 5113] chdir("./7" [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(27 [pid 5035] mkdir("./6", 0777 [pid 5113] <... chdir resumed>) = 0 [pid 5112] exit_group(0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5033] <... rmdir resumed>) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5112] <... exit_group resumed>) = ? [pid 5111] close(28 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] mkdir("./4", 0777 [pid 5113] <... prctl resumed>) = 0 [pid 5112] +++ exited with 0 +++ [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] setpgid(0, 0 [pid 5111] close(29 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 8 [pid 5033] <... mkdir resumed>) = 0 [pid 5113] <... setpgid resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] exit_group(0) = ? [pid 5036] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... openat resumed>) = 3 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5111] +++ exited with 0 +++ [pid 5113] write(3, "1000", 4 [pid 5036] <... openat resumed>) = 3 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 6 ./strace-static-x86_64: Process 5114 attached [pid 5113] <... write resumed>) = 4 [pid 5036] fstat(3, ./strace-static-x86_64: Process 5115 attached [pid 5114] chdir("./6" [pid 5113] close(3 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5115] chdir("./4" [pid 5114] <... chdir resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5036] getdents64(3, [pid 5115] <... chdir resumed>) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] read(200, [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... prctl resumed>) = 0 [pid 5113] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... prctl resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] setpgid(0, 0 [pid 5114] <... setpgid resumed>) = 0 [pid 5113] <... symlink resumed>) = 0 [pid 5036] lstat("./6/binderfs", [pid 5115] <... setpgid resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... openat resumed>) = 3 [pid 5113] <... openat resumed>) = 3 [pid 5036] unlink("./6/binderfs" [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] <... openat resumed>) = 3 [pid 5114] write(3, "1000", 4 [pid 5113] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5036] <... unlink resumed>) = 0 [pid 5034] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5115] write(3, "1000", 4 [pid 5114] <... write resumed>) = 4 [pid 5113] <... write resumed>) = -1 EEXIST (File exists) [pid 5036] getdents64(3, [pid 5115] <... write resumed>) = 4 [pid 5114] close(3 [pid 5113] close(3 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5115] close(3 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5036] close(3 [pid 5034] fstat(3, [pid 5115] <... close resumed>) = 0 [pid 5114] read(200, [pid 5113] close(4 [pid 5036] <... close resumed>) = 0 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5115] read(200, [pid 5114] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] rmdir("./6" [pid 5034] getdents64(3, [pid 5115] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5113] close(5 [pid 5036] <... rmdir resumed>) = 0 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] mkdir("./7", 0777 [pid 5034] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... symlink resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5113] close(6 [pid 5036] <... mkdir resumed>) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5114] <... openat resumed>) = 3 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] lstat("./4/binderfs", [pid 5115] <... openat resumed>) = 3 [pid 5114] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5113] close(7 [pid 5115] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5114] <... write resumed>) = -1 EEXIST (File exists) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 9 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5115] <... write resumed>) = -1 EEXIST (File exists) [pid 5114] close(3 [pid 5113] close(8 [pid 5034] unlink("./4/binderfs" [pid 5115] close(3 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = 0 [pid 5114] close(4 [pid 5113] close(9 [pid 5034] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5116 attached [pid 5115] close(4 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5116] chdir("./7" [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(5 [pid 5113] close(10 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5116] <... chdir resumed>) = 0 [pid 5115] close(5 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] close(3 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(6 [pid 5113] close(11 [pid 5034] <... close resumed>) = 0 [pid 5116] <... prctl resumed>) = 0 [pid 5115] close(6 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] rmdir("./4" [pid 5116] setpgid(0, 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(7 [pid 5113] close(12 [pid 5116] <... setpgid resumed>) = 0 [pid 5115] close(7 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... rmdir resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(8 [pid 5113] close(13 [pid 5034] mkdir("./5", 0777 [pid 5116] <... openat resumed>) = 3 [pid 5115] close(8 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] write(3, "1000", 4 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(9 [pid 5113] close(14 [pid 5034] <... mkdir resumed>) = 0 [pid 5116] <... write resumed>) = 4 [pid 5115] close(9 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5116] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(10 [pid 5113] close(15 [pid 5116] <... close resumed>) = 0 [pid 5115] close(10 [pid 5116] read(200, [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] close(11 [pid 5114] close(11 [pid 5113] close(16 [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 7 ./strace-static-x86_64: Process 5117 attached [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] chdir("./5" [pid 5116] <... symlink resumed>) = 0 [pid 5115] close(12 [pid 5114] close(12 [pid 5113] close(17 [pid 5117] <... chdir resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... openat resumed>) = 3 [pid 5115] close(13 [pid 5116] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... write resumed>) = -1 EEXIST (File exists) [pid 5115] close(14 [pid 5116] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = 0 [pid 5115] close(15 [pid 5116] close(4 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(16 [pid 5116] close(5 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(17 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] close(6 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(13 [pid 5113] close(18 [pid 5117] <... prctl resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(18 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] setpgid(0, 0 [pid 5116] close(7 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(14 [pid 5113] close(19 [pid 5117] <... setpgid resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(19 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] close(8 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(15 [pid 5113] close(20 [pid 5117] <... openat resumed>) = 3 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(20 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] write(3, "1000", 4 [pid 5116] close(9 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(16 [pid 5113] close(21 [pid 5117] <... write resumed>) = 4 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(21 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(3 [pid 5116] close(10 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(17 [pid 5113] close(22 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(22 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] read(200, [pid 5116] close(11 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(18 [pid 5113] close(23 [pid 5117] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(23 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] symlink("/dev/binderfs", "./binderfs" [pid 5116] close(12 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(19 [pid 5113] close(24 [pid 5117] <... symlink resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(24 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5116] close(13 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(20 [pid 5113] close(25 [pid 5117] <... openat resumed>) = 3 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(25 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5116] close(14 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(21 [pid 5113] close(26 [pid 5117] <... write resumed>) = -1 EEXIST (File exists) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(26 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(3 [pid 5116] close(15 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(22 [pid 5113] close(27 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(27 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(4 [pid 5116] close(16 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(23 [pid 5113] close(28 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(28 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(5 [pid 5116] close(17 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(24 [pid 5113] close(29 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(29 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(6 [pid 5116] close(18 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(25 [pid 5113] exit_group(0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] exit_group(0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... exit_group resumed>) = ? [pid 5117] close(7 [pid 5116] close(19 [pid 5115] <... exit_group resumed>) = ? [pid 5114] close(26 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] +++ exited with 0 +++ [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] +++ exited with 0 +++ [pid 5117] close(8 [pid 5116] close(20 [pid 5114] close(27 [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5117] close(9 [pid 5116] close(21 [pid 5114] close(28 [pid 5037] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] close(10 [pid 5116] close(22 [pid 5114] close(29 [pid 5037] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] close(11 [pid 5116] close(23 [pid 5114] exit_group(0 [pid 5037] fstat(3, [pid 5033] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... exit_group resumed>) = ? [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5117] close(12 [pid 5116] close(24 [pid 5037] getdents64(3, [pid 5033] <... openat resumed>) = 3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] +++ exited with 0 +++ [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] fstat(3, [pid 5117] close(13 [pid 5116] close(25 [pid 5037] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] getdents64(3, [pid 5117] close(14 [pid 5116] close(26 [pid 5037] lstat("./7/binderfs", [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5116] close(27 [pid 5037] unlink("./7/binderfs" [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5116] close(28 [pid 5037] getdents64(3, [pid 5035] <... openat resumed>) = 3 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] fstat(3, [pid 5116] close(29 [pid 5037] close(3 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5035] getdents64(3, [pid 5116] exit_group(0 [pid 5037] rmdir("./7" [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5116] <... exit_group resumed>) = ? [pid 5037] <... rmdir resumed>) = 0 [pid 5035] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] close(15 [pid 5116] +++ exited with 0 +++ [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] mkdir("./8", 0777 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] close(16 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5035] lstat("./6/binderfs", [pid 5033] lstat("./4/binderfs", [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5117] close(17 [pid 5035] unlink("./6/binderfs" [pid 5033] unlink("./4/binderfs" [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 10 [pid 5036] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... unlink resumed>) = 0 [pid 5033] <... unlink resumed>) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] getdents64(3, [pid 5033] getdents64(3, [pid 5036] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5035] close(3 [pid 5033] close(3 [pid 5036] fstat(3, [pid 5035] <... close resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] rmdir("./6" [pid 5033] rmdir("./4" [pid 5036] getdents64(3, [pid 5035] <... rmdir resumed>) = 0 [pid 5033] <... rmdir resumed>) = 0 [pid 5117] close(18 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] mkdir("./7", 0777 [pid 5033] mkdir("./5", 0777 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... mkdir resumed>) = 0 [pid 5033] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5118 attached [pid 5117] close(19 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] chdir("./8" [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] lstat("./7/binderfs", [pid 5118] <... chdir resumed>) = 0 [pid 5117] close(20 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 9 [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 7 [pid 5036] unlink("./7/binderfs") = 0 [pid 5036] getdents64(3, 0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] close(3) = 0 [pid 5036] rmdir("./7"./strace-static-x86_64: Process 5120 attached ) = 0 ./strace-static-x86_64: Process 5119 attached [pid 5120] chdir("./5" [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] mkdir("./8", 0777 [pid 5120] <... chdir resumed>) = 0 [pid 5119] chdir("./7" [pid 5118] <... prctl resumed>) = 0 [pid 5117] close(21 [pid 5036] <... mkdir resumed>) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... chdir resumed>) = 0 [pid 5118] setpgid(0, 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] <... prctl resumed>) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5118] <... setpgid resumed>) = 0 [pid 5117] close(22 [pid 5120] setpgid(0, 0 [pid 5119] <... prctl resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 10 [pid 5120] <... setpgid resumed>) = 0 [pid 5119] setpgid(0, 0 [pid 5118] <... openat resumed>) = 3 [pid 5117] close(23 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] read(200, 0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5121 attached [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5119] <... setpgid resumed>) = 0 [pid 5118] write(3, "1000", 4 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] chdir("./8" [pid 5120] <... symlink resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5118] <... write resumed>) = 4 [pid 5117] close(24 [pid 5121] <... chdir resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5119] <... openat resumed>) = 3 [pid 5118] close(3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] <... openat resumed>) = 3 [pid 5119] write(3, "1000", 4 [pid 5118] <... close resumed>) = 0 [pid 5117] close(25 [pid 5121] <... prctl resumed>) = 0 [pid 5120] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5119] <... write resumed>) = 4 [pid 5118] read(200, [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] setpgid(0, 0 [pid 5120] <... write resumed>) = -1 EEXIST (File exists) [pid 5119] close(3 [pid 5118] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] close(26 [pid 5121] <... setpgid resumed>) = 0 [pid 5120] close(3 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] <... close resumed>) = 0 [pid 5121] <... openat resumed>) = 3 [pid 5120] close(4 [pid 5121] write(3, "1000", 4 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... write resumed>) = 4 [pid 5120] close(5 [pid 5121] close(3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = 0 [pid 5120] close(6 [pid 5119] <... close resumed>) = 0 [pid 5118] symlink("/dev/binderfs", "./binderfs" [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] read(200, [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] read(200, [pid 5118] <... symlink resumed>) = 0 [pid 5117] close(27 [pid 5121] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] close(7 [pid 5119] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] symlink("/dev/binderfs", "./binderfs" [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5118] <... openat resumed>) = 3 [pid 5117] close(28 [pid 5121] <... symlink resumed>) = 0 [pid 5120] close(8 [pid 5119] <... symlink resumed>) = 0 [pid 5118] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5118] <... write resumed>) = -1 EEXIST (File exists) [pid 5117] close(29 [pid 5121] <... openat resumed>) = 3 [pid 5120] close(9 [pid 5119] <... openat resumed>) = 3 [pid 5118] close(3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5118] <... close resumed>) = 0 [pid 5117] exit_group(0 [pid 5121] <... write resumed>) = -1 EEXIST (File exists) [pid 5120] close(10 [pid 5119] <... write resumed>) = -1 EEXIST (File exists) [pid 5118] close(4 [pid 5117] <... exit_group resumed>) = ? [pid 5121] close(3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = 0 [pid 5120] close(11 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(4 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(3 [pid 5118] close(5 [pid 5117] +++ exited with 0 +++ [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(12 [pid 5119] <... close resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(5 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(4 [pid 5118] close(6 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(13 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5121] close(6 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(5 [pid 5118] close(7 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(14 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5121] close(7 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(6 [pid 5118] close(8 [pid 5034] <... openat resumed>) = 3 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(15 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] fstat(3, [pid 5121] close(8 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(7 [pid 5118] close(9 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(16 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5121] close(9 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(8 [pid 5118] close(10 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(17 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5121] close(10 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(9 [pid 5118] close(11 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(18 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] lstat("./5/binderfs", [pid 5121] close(11 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(10 [pid 5118] close(12 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(19 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] unlink("./5/binderfs" [pid 5121] close(12 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(11 [pid 5118] close(13 [pid 5034] <... unlink resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(20 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5121] close(13 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(12 [pid 5118] close(14 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(21 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] close(3 [pid 5121] close(14 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(13 [pid 5118] close(15 [pid 5034] <... close resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(22 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] rmdir("./5" [pid 5121] close(15 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(14 [pid 5118] close(16 [pid 5034] <... rmdir resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(23 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mkdir("./6", 0777 [pid 5121] close(16 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(15 [pid 5118] close(17 [pid 5034] <... mkdir resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(24 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5121] close(17 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(25 [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 8 [pid 5121] close(18 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(26 [pid 5121] close(19 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(16 [pid 5118] close(18 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(27 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5122 attached [pid 5121] close(20 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(17 [pid 5118] close(19 [pid 5122] chdir("./6" [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(28 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... chdir resumed>) = 0 [pid 5121] close(21 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(18 [pid 5118] close(20 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(29 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... prctl resumed>) = 0 [pid 5121] close(22 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(19 [pid 5118] close(21 [pid 5122] setpgid(0, 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] exit_group(0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... setpgid resumed>) = 0 [pid 5121] close(23 [pid 5120] <... exit_group resumed>) = ? [pid 5119] close(20 [pid 5118] close(22 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] +++ exited with 0 +++ [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5121] close(25 [pid 5033] restart_syscall(<... resuming interrupted clone ...> [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... restart_syscall resumed>) = 0 [pid 5121] close(26 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... openat resumed>) = 3 [pid 5121] close(27 [pid 5119] close(21 [pid 5118] close(23 [pid 5033] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] write(3, "1000", 4 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] <... write resumed>) = 4 [pid 5121] close(28 [pid 5119] close(22 [pid 5118] close(24 [pid 5033] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5122] close(3 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... openat resumed>) = 3 [pid 5122] <... close resumed>) = 0 [pid 5121] close(29 [pid 5119] close(23 [pid 5118] close(25 [pid 5033] fstat(3, [pid 5122] read(200, [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5122] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] exit_group(0 [pid 5119] close(24 [pid 5118] close(26 [pid 5033] getdents64(3, [pid 5122] symlink("/dev/binderfs", "./binderfs" [pid 5121] <... exit_group resumed>) = ? [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5122] <... symlink resumed>) = 0 [pid 5121] +++ exited with 0 +++ [pid 5119] close(25 [pid 5118] close(27 [pid 5033] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] <... openat resumed>) = 3 [pid 5119] close(26 [pid 5118] close(28 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] lstat("./5/binderfs", [pid 5122] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5122] <... write resumed>) = -1 EEXIST (File exists) [pid 5119] close(27 [pid 5118] close(29 [pid 5036] <... restart_syscall resumed>) = 0 [pid 5033] unlink("./5/binderfs" [pid 5122] close(3 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... unlink resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5119] close(28 [pid 5118] exit_group(0 [pid 5033] getdents64(3, [pid 5036] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] close(3 [pid 5036] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5033] rmdir("./5" [pid 5036] fstat(3, [pid 5033] <... rmdir resumed>) = 0 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] mkdir("./6", 0777 [pid 5036] getdents64(3, [pid 5033] <... mkdir resumed>) = 0 [pid 5122] close(4 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... exit_group resumed>) = ? [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(29 [pid 5118] +++ exited with 0 +++ [pid 5036] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] close(5 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 8 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] exit_group(0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5036] lstat("./8/binderfs", [pid 5122] close(6 [pid 5119] <... exit_group resumed>) = ? [pid 5037] restart_syscall(<... resuming interrupted clone ...> [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... restart_syscall resumed>) = 0 [pid 5036] unlink("./8/binderfs" [pid 5122] close(7 [pid 5119] +++ exited with 0 +++ [pid 5036] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5123 attached [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] chdir("./6" [pid 5122] close(8 [pid 5037] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5123] <... chdir resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] close(3 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] close(9 [pid 5037] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] <... close resumed>) = 0 [pid 5035] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... prctl resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5036] rmdir("./8" [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] setpgid(0, 0 [pid 5122] close(10 [pid 5037] fstat(3, [pid 5036] <... rmdir resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] <... setpgid resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5036] mkdir("./9", 0777 [pid 5035] <... openat resumed>) = 3 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] close(11 [pid 5037] getdents64(3, [pid 5036] <... mkdir resumed>) = 0 [pid 5035] fstat(3, [pid 5123] <... openat resumed>) = 3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5123] write(3, "1000", 4 [pid 5122] close(12 [pid 5037] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] getdents64(3, [pid 5123] <... write resumed>) = 4 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 11 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5123] close(3 [pid 5122] close(13 [pid 5037] lstat("./8/binderfs", [pid 5035] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] read(200, [pid 5122] close(14 [pid 5037] unlink("./8/binderfs" [pid 5035] lstat("./7/binderfs", ./strace-static-x86_64: Process 5124 attached [pid 5123] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5124] chdir("./9" [pid 5123] symlink("/dev/binderfs", "./binderfs" [pid 5122] close(15 [pid 5037] getdents64(3, [pid 5035] unlink("./7/binderfs" [pid 5124] <... chdir resumed>) = 0 [pid 5123] <... symlink resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... unlink resumed>) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5122] close(16 [pid 5037] close(3 [pid 5035] getdents64(3, [pid 5124] <... prctl resumed>) = 0 [pid 5123] <... openat resumed>) = 3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5124] setpgid(0, 0 [pid 5123] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5122] close(17 [pid 5037] rmdir("./8" [pid 5035] close(3 [pid 5124] <... setpgid resumed>) = 0 [pid 5123] <... write resumed>) = -1 EEXIST (File exists) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] close(3 [pid 5122] close(18 [pid 5037] mkdir("./9", 0777 [pid 5035] rmdir("./7" [pid 5124] <... openat resumed>) = 3 [pid 5123] <... close resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5035] <... rmdir resumed>) = 0 [pid 5124] write(3, "1000", 4 [pid 5123] close(4 [pid 5122] close(19 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] mkdir("./8", 0777 [pid 5124] <... write resumed>) = 4 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5124] close(3 [pid 5123] close(5 [pid 5122] close(20 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 11 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5124] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5125 attached [pid 5124] read(200, [pid 5123] close(6 [pid 5122] close(21 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 10 [pid 5125] chdir("./9" [pid 5124] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... chdir resumed>) = 0 [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5123] close(7 [pid 5122] close(22./strace-static-x86_64: Process 5126 attached [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] <... symlink resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] chdir("./8" [pid 5125] <... prctl resumed>) = 0 [pid 5124] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5123] close(8 [pid 5122] close(23 [pid 5126] <... chdir resumed>) = 0 [pid 5125] setpgid(0, 0 [pid 5124] <... openat resumed>) = 3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] <... setpgid resumed>) = 0 [pid 5124] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5123] close(9 [pid 5122] close(24 [pid 5126] <... prctl resumed>) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] <... write resumed>) = -1 EEXIST (File exists) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] setpgid(0, 0 [pid 5125] <... openat resumed>) = 3 [pid 5124] close(3 [pid 5123] close(10 [pid 5122] close(25 [pid 5126] <... setpgid resumed>) = 0 [pid 5125] write(3, "1000", 4 [pid 5124] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] <... write resumed>) = 4 [pid 5124] close(4 [pid 5123] close(11 [pid 5122] close(26 [pid 5126] <... openat resumed>) = 3 [pid 5125] close(3 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] write(3, "1000", 4 [pid 5125] <... close resumed>) = 0 [pid 5124] close(5 [pid 5123] close(12 [pid 5122] close(27 [pid 5126] <... write resumed>) = 4 [pid 5125] read(200, [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(3 [pid 5125] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] close(6 [pid 5123] close(13 [pid 5122] close(28 [pid 5126] <... close resumed>) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] read(200, [pid 5125] <... symlink resumed>) = 0 [pid 5124] close(7 [pid 5123] close(14 [pid 5122] close(29 [pid 5126] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] symlink("/dev/binderfs", "./binderfs" [pid 5125] <... openat resumed>) = 3 [pid 5124] close(8 [pid 5123] close(15 [pid 5122] exit_group(0 [pid 5126] <... symlink resumed>) = 0 [pid 5125] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... exit_group resumed>) = ? [pid 5126] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5125] <... write resumed>) = -1 EEXIST (File exists) [pid 5124] close(9 [pid 5123] close(16 [pid 5126] <... openat resumed>) = 3 [pid 5125] close(3 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] +++ exited with 0 +++ [pid 5126] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5125] <... close resumed>) = 0 [pid 5124] close(10 [pid 5123] close(17 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5126] <... write resumed>) = -1 EEXIST (File exists) [pid 5125] close(4 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(3 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(11 [pid 5123] close(18 [pid 5126] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(4 [pid 5123] close(19 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(5 [pid 5123] close(20 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] close(6 [pid 5125] close(5 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(21 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(12 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5126] close(7 [pid 5125] close(6 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(22 [pid 5034] <... openat resumed>) = 3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(13 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] fstat(3, [pid 5126] close(8 [pid 5125] close(7 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(23 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(14 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5126] close(9 [pid 5125] close(8 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(24 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(15 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] close(10 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(25 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(16 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] lstat("./6/binderfs", [pid 5126] close(11 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(26 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(17 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] unlink("./6/binderfs" [pid 5126] close(12 [pid 5125] close(9 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(27 [pid 5034] <... unlink resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(18 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5126] close(13 [pid 5125] close(10 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(28 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(19 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] close(3 [pid 5126] close(14 [pid 5125] close(11 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(29 [pid 5034] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(20 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] rmdir("./6" [pid 5126] close(15 [pid 5125] close(12 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] exit_group(0 [pid 5034] <... rmdir resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(21 [pid 5123] <... exit_group resumed>) = ? [pid 5034] mkdir("./7", 0777 [pid 5126] close(16 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] +++ exited with 0 +++ [pid 5034] <... mkdir resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(13 [pid 5124] close(22 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5126] close(17 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(14 [pid 5124] close(23 [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 9 [pid 5126] close(18 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5127 attached [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(15 [pid 5124] close(24 [pid 5127] chdir("./7" [pid 5126] close(19 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... chdir resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(16 [pid 5124] close(25 [pid 5033] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] close(20 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(26 [pid 5033] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5126] close(21 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... openat resumed>) = 3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(27 [pid 5033] fstat(3, [pid 5126] close(22 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(28 [pid 5033] getdents64(3, [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5126] close(23 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5127] <... prctl resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(17 [pid 5124] close(29 [pid 5033] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] setpgid(0, 0 [pid 5126] close(24 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] <... setpgid resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(18 [pid 5124] exit_group(0 [pid 5033] lstat("./6/binderfs", [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] close(25 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... exit_group resumed>) = ? [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5127] <... openat resumed>) = 3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(19 [pid 5124] +++ exited with 0 +++ [pid 5033] unlink("./6/binderfs" [pid 5127] write(3, "1000", 4 [pid 5126] close(26 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... unlink resumed>) = 0 [pid 5127] <... write resumed>) = 4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(20 [pid 5033] getdents64(3, [pid 5127] close(3 [pid 5126] close(27 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5127] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(21 [pid 5033] close(3 [pid 5127] read(200, [pid 5126] close(28 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 [pid 5127] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(22 [pid 5033] rmdir("./6" [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5126] close(29 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] <... rmdir resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... symlink resumed>) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] close(23 [pid 5033] mkdir("./7", 0777 [pid 5127] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5126] exit_group(0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] <... mkdir resumed>) = 0 [pid 5127] <... openat resumed>) = 3 [pid 5126] <... exit_group resumed>) = ? [pid 5125] close(24 [pid 5036] <... openat resumed>) = 3 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5126] +++ exited with 0 +++ [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] fstat(3, [pid 5127] <... write resumed>) = -1 EEXIST (File exists) [pid 5125] close(25 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 9 [pid 5127] close(3 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, ./strace-static-x86_64: Process 5128 attached [pid 5127] <... close resumed>) = 0 [pid 5125] close(26 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5036] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] lstat("./9/binderfs", [pid 5035] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5036] unlink("./9/binderfs" [pid 5035] fstat(3, [pid 5036] <... unlink resumed>) = 0 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5036] getdents64(3, [pid 5035] getdents64(3, [pid 5127] close(4 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5128] chdir("./7" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(27 [pid 5036] close(3 [pid 5035] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... chdir resumed>) = 0 [pid 5127] close(5 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(28 [pid 5036] rmdir("./9" [pid 5035] lstat("./8/binderfs", [pid 5128] <... prctl resumed>) = 0 [pid 5127] close(6 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... rmdir resumed>) = 0 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5128] setpgid(0, 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(29 [pid 5036] mkdir("./10", 0777 [pid 5035] unlink("./8/binderfs" [pid 5128] <... setpgid resumed>) = 0 [pid 5127] close(7 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... unlink resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] exit_group(0 [pid 5128] <... openat resumed>) = 3 [pid 5127] close(8 [pid 5125] <... exit_group resumed>) = ? [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] getdents64(3, [pid 5128] write(3, "1000", 4 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] +++ exited with 0 +++ [pid 5128] <... write resumed>) = 4 [pid 5127] close(9 [pid 5128] close(3 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5127] close(10 [pid 5128] read(200, [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] close(11 [pid 5128] symlink("/dev/binderfs", "./binderfs" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... symlink resumed>) = 0 [pid 5127] close(12 [pid 5128] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... openat resumed>) = 3 [pid 5127] close(13 [pid 5128] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... write resumed>) = -1 EEXIST (File exists) [pid 5127] close(14 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5128] close(3 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5127] close(15 [pid 5128] close(4 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(16 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 12 [pid 5035] close(3 [pid 5128] close(5 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = 0 ./strace-static-x86_64: Process 5129 attached [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(17 [pid 5035] rmdir("./8" [pid 5129] chdir("./10" [pid 5128] close(6 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... chdir resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(18 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] close(7 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... prctl resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(19 [pid 5129] setpgid(0, 0 [pid 5128] close(8 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... setpgid resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(20 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5128] close(9 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... rmdir resumed>) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(21 [pid 5035] mkdir("./9", 0777 [pid 5129] write(3, "1000", 4 [pid 5128] close(10 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... write resumed>) = 4 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(22 [pid 5037] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... mkdir resumed>) = 0 [pid 5129] close(3 [pid 5128] close(11 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] <... close resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(23 [pid 5037] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5129] read(200, [pid 5128] close(12 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(24 [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5128] close(13 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... symlink resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(25 [pid 5129] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5128] close(14 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 11 [pid 5129] <... openat resumed>) = 3 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(26 [pid 5037] fstat(3, [pid 5129] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5128] close(15 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5130 attached [pid 5129] <... write resumed>) = -1 EEXIST (File exists) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(27 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5130] chdir("./9" [pid 5129] close(3 [pid 5128] close(16 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5130] <... chdir resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(28 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] close(4 [pid 5128] close(17 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] <... prctl resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(29 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] setpgid(0, 0 [pid 5129] close(5 [pid 5128] close(18 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] lstat("./9/binderfs", [pid 5130] <... setpgid resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] exit_group(0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] close(6 [pid 5128] close(19 [pid 5127] <... exit_group resumed>) = ? [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] +++ exited with 0 +++ [pid 5130] write(3, "1000", 4 [pid 5129] close(7 [pid 5128] close(20 [pid 5037] unlink("./9/binderfs" [pid 5130] <... write resumed>) = 4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(3 [pid 5129] close(8 [pid 5128] close(21 [pid 5037] <... unlink resumed>) = 0 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5034] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] read(200, [pid 5129] close(9 [pid 5128] close(22 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(3 [pid 5034] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5130] symlink("/dev/binderfs", "./binderfs" [pid 5129] close(10 [pid 5128] close(23 [pid 5037] <... close resumed>) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] rmdir("./9" [pid 5034] <... openat resumed>) = 3 [pid 5130] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5129] close(11 [pid 5128] close(24 [pid 5037] <... rmdir resumed>) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] mkdir("./10", 0777 [pid 5034] fstat(3, [pid 5130] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5129] close(12 [pid 5128] close(25 [pid 5130] <... write resumed>) = -1 EEXIST (File exists) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5130] close(3 [pid 5129] close(13 [pid 5128] close(26 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] getdents64(3, [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(4 [pid 5129] close(14 [pid 5128] close(27 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(5 [pid 5129] close(15 [pid 5128] close(28 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(6 [pid 5129] close(16 [pid 5128] close(29 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5130] close(7 [pid 5129] close(17 [pid 5128] exit_group(0 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 12 [pid 5034] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... exit_group resumed>) = ? [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] close(8 [pid 5129] close(18 [pid 5128] +++ exited with 0 +++ [pid 5034] lstat("./7/binderfs", ./strace-static-x86_64: Process 5131 attached [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5131] chdir("./10" [pid 5130] close(9 [pid 5129] close(19 [pid 5034] unlink("./7/binderfs" [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5131] <... chdir resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5130] close(10 [pid 5129] close(20 [pid 5034] <... unlink resumed>) = 0 [pid 5033] restart_syscall(<... resuming interrupted clone ...> [pid 5131] <... prctl resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5033] <... restart_syscall resumed>) = 0 [pid 5131] setpgid(0, 0 [pid 5130] close(11 [pid 5129] close(21 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5131] <... setpgid resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] close(3 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] close(12 [pid 5129] close(22 [pid 5034] <... close resumed>) = 0 [pid 5033] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... openat resumed>) = 3 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] rmdir("./7" [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] write(3, "1000", 4 [pid 5130] close(13 [pid 5129] close(23 [pid 5034] <... rmdir resumed>) = 0 [pid 5033] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] <... write resumed>) = 4 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mkdir("./8", 0777 [pid 5033] <... openat resumed>) = 3 [pid 5131] close(3 [pid 5130] close(14 [pid 5129] close(24 [pid 5034] <... mkdir resumed>) = 0 [pid 5033] fstat(3, [pid 5131] <... close resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5131] read(200, [pid 5130] close(15 [pid 5129] close(25 [pid 5033] getdents64(3, [pid 5131] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 10 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5132 attached [pid 5131] symlink("/dev/binderfs", "./binderfs" [pid 5130] close(16 [pid 5129] close(26 [pid 5033] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5132] chdir("./8" [pid 5131] <... symlink resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5132] <... chdir resumed>) = 0 [pid 5131] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5130] close(17 [pid 5129] close(27 [pid 5033] lstat("./7/binderfs", [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5131] <... openat resumed>) = 3 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5132] <... prctl resumed>) = 0 [pid 5131] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5130] close(18 [pid 5129] close(28 [pid 5033] unlink("./7/binderfs" [pid 5132] setpgid(0, 0 [pid 5131] <... write resumed>) = -1 EEXIST (File exists) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... unlink resumed>) = 0 [pid 5132] <... setpgid resumed>) = 0 [pid 5131] close(3 [pid 5130] close(19 [pid 5129] close(29 [pid 5033] getdents64(3, [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5131] <... close resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5132] <... openat resumed>) = 3 [pid 5131] close(4 [pid 5130] close(20 [pid 5129] exit_group(0 [pid 5033] close(3 [pid 5132] write(3, "1000", 4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... exit_group resumed>) = ? [pid 5033] <... close resumed>) = 0 [pid 5132] <... write resumed>) = 4 [pid 5131] close(5 [pid 5130] close(21 [pid 5033] rmdir("./7" [pid 5132] close(3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] +++ exited with 0 +++ [pid 5033] <... rmdir resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5131] close(6 [pid 5130] close(22 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5033] mkdir("./8", 0777 [pid 5132] read(200, [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5033] <... mkdir resumed>) = 0 [pid 5132] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] close(7 [pid 5130] close(23 [pid 5036] <... restart_syscall resumed>) = 0 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5132] symlink("/dev/binderfs", "./binderfs" [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5133 attached [pid 5132] <... symlink resumed>) = 0 [pid 5131] close(8 [pid 5130] close(24 [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 10 [pid 5133] chdir("./8" [pid 5132] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] <... chdir resumed>) = 0 [pid 5132] <... openat resumed>) = 3 [pid 5131] close(9 [pid 5130] close(25 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5132] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5133] <... prctl resumed>) = 0 [pid 5132] <... write resumed>) = -1 EEXIST (File exists) [pid 5131] close(10 [pid 5130] close(26 [pid 5036] <... openat resumed>) = 3 [pid 5133] setpgid(0, 0 [pid 5132] close(3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] fstat(3, [pid 5133] <... setpgid resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5131] close(11 [pid 5130] close(27 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5132] close(4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5133] <... openat resumed>) = 3 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(12 [pid 5130] close(28 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5133] write(3, "1000", 4 [pid 5132] close(5 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] <... write resumed>) = 4 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(13 [pid 5130] close(29 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] close(3 [pid 5132] close(6 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] lstat("./10/binderfs", [pid 5133] <... close resumed>) = 0 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(14 [pid 5130] exit_group(0 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5133] read(200, [pid 5132] close(7 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... exit_group resumed>) = ? [pid 5036] unlink("./10/binderfs" [pid 5133] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(15 [pid 5036] <... unlink resumed>) = 0 [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5132] close(8 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] +++ exited with 0 +++ [pid 5036] getdents64(3, [pid 5133] <... symlink resumed>) = 0 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(16 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5133] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5132] close(9 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] close(3 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] <... openat resumed>) = 3 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(17 [pid 5036] <... close resumed>) = 0 [pid 5035] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5132] close(10 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] rmdir("./10" [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] <... write resumed>) = -1 EEXIST (File exists) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(18 [pid 5036] <... rmdir resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5133] close(3 [pid 5132] close(11 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] mkdir("./11", 0777 [pid 5035] <... openat resumed>) = 3 [pid 5133] <... close resumed>) = 0 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(19 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] fstat(3, [pid 5133] close(4 [pid 5132] close(12 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(20 [pid 5035] getdents64(3, [pid 5133] close(5 [pid 5132] close(13 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 13 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5134 attached [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(21 [pid 5035] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] chdir("./11" [pid 5133] close(6 [pid 5132] close(14 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... chdir resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(22 [pid 5035] lstat("./9/binderfs", [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] close(7 [pid 5132] close(15 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5134] <... prctl resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(23 [pid 5035] unlink("./9/binderfs" [pid 5134] setpgid(0, 0 [pid 5133] close(8 [pid 5132] close(16 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... unlink resumed>) = 0 [pid 5134] <... setpgid resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(24 [pid 5035] getdents64(3, [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] close(9 [pid 5132] close(17 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5134] <... openat resumed>) = 3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(25 [pid 5035] close(3 [pid 5134] write(3, "1000", 4 [pid 5133] close(10 [pid 5132] close(18 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = 0 [pid 5134] <... write resumed>) = 4 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(26 [pid 5035] rmdir("./9" [pid 5134] close(3 [pid 5133] close(11 [pid 5132] close(19 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... rmdir resumed>) = 0 [pid 5134] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(27 [pid 5035] mkdir("./10", 0777 [pid 5134] read(200, [pid 5133] close(12 [pid 5132] close(20 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5134] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(28 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5134] symlink("/dev/binderfs", "./binderfs" [pid 5133] close(13 [pid 5132] close(21 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... symlink resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(29 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 12 ./strace-static-x86_64: Process 5135 attached [pid 5134] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5133] close(14 [pid 5132] close(22 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] chdir("./10" [pid 5134] <... openat resumed>) = 3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... chdir resumed>) = 0 [pid 5134] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5133] close(15 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] exit_group(0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5134] <... write resumed>) = -1 EEXIST (File exists) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(23 [pid 5131] <... exit_group resumed>) = ? [pid 5135] <... prctl resumed>) = 0 [pid 5134] close(3 [pid 5133] close(16 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] setpgid(0, 0 [pid 5131] +++ exited with 0 +++ [pid 5135] <... setpgid resumed>) = 0 [pid 5134] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(24 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5134] close(4 [pid 5133] close(17 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5135] <... openat resumed>) = 3 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(25 [pid 5037] restart_syscall(<... resuming interrupted clone ...> [pid 5135] write(3, "1000", 4 [pid 5134] close(5 [pid 5133] close(18 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... restart_syscall resumed>) = 0 [pid 5135] <... write resumed>) = 4 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(26 [pid 5135] close(3 [pid 5134] close(6 [pid 5133] close(19 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(27 [pid 5037] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] read(200, [pid 5134] close(7 [pid 5133] close(20 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(28 [pid 5037] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5134] close(8 [pid 5133] close(21 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5135] <... symlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(29 [pid 5037] fstat(3, [pid 5135] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5134] close(9 [pid 5133] close(22 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5135] <... openat resumed>) = 3 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] exit_group(0 [pid 5037] getdents64(3, [pid 5135] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5134] close(10 [pid 5133] close(23 [pid 5132] <... exit_group resumed>) = ? [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5135] <... write resumed>) = -1 EEXIST (File exists) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] close(3 [pid 5134] close(11 [pid 5133] close(24 [pid 5132] +++ exited with 0 +++ [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] <... close resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] lstat("./10/binderfs", [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5135] close(4 [pid 5134] close(12 [pid 5133] close(25 [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./10/binderfs" [pid 5135] close(5 [pid 5134] close(13 [pid 5133] close(26 [pid 5037] <... unlink resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5135] close(6 [pid 5134] close(14 [pid 5133] close(27 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(3 [pid 5034] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] close(7 [pid 5134] close(15 [pid 5133] close(28 [pid 5037] <... close resumed>) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] rmdir("./10" [pid 5034] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5135] close(8 [pid 5134] close(16 [pid 5133] close(29 [pid 5037] <... rmdir resumed>) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] mkdir("./11", 0777 [pid 5034] fstat(3, [pid 5135] close(9 [pid 5134] close(17 [pid 5133] exit_group(0 [pid 5037] <... mkdir resumed>) = 0 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... exit_group resumed>) = ? [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] getdents64(3, [pid 5135] close(10 [pid 5134] close(18 [pid 5133] +++ exited with 0 +++ [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 13 [pid 5034] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] close(11 [pid 5134] close(19 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5136 attached [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] lstat("./8/binderfs", [pid 5033] restart_syscall(<... resuming interrupted clone ...> [pid 5136] chdir("./11" [pid 5135] close(12 [pid 5134] close(20 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5033] <... restart_syscall resumed>) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] unlink("./8/binderfs" [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] close(13 [pid 5134] close(21 [pid 5034] <... unlink resumed>) = 0 [pid 5136] <... prctl resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] getdents64(3, [pid 5033] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] setpgid(0, 0 [pid 5135] close(14 [pid 5134] close(22 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5136] <... setpgid resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] close(3 [pid 5033] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] close(15 [pid 5134] close(23 [pid 5034] <... close resumed>) = 0 [pid 5033] <... openat resumed>) = 3 [pid 5136] <... openat resumed>) = 3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] rmdir("./8" [pid 5033] fstat(3, [pid 5136] write(3, "1000", 4 [pid 5135] close(16 [pid 5134] close(24 [pid 5034] <... rmdir resumed>) = 0 [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5136] <... write resumed>) = 4 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] mkdir("./9", 0777 [pid 5033] getdents64(3, [pid 5136] close(3 [pid 5135] close(17 [pid 5134] close(25 [pid 5034] <... mkdir resumed>) = 0 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] read(200, [pid 5135] close(18 [pid 5134] close(26 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5136] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 11 [pid 5033] lstat("./8/binderfs", ./strace-static-x86_64: Process 5137 attached [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5135] close(19 [pid 5134] close(27 [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5137] chdir("./9" [pid 5136] <... symlink resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] unlink("./8/binderfs" [pid 5137] <... chdir resumed>) = 0 [pid 5136] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5135] close(20 [pid 5134] close(28 [pid 5033] <... unlink resumed>) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5136] <... openat resumed>) = 3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] getdents64(3, [pid 5137] <... prctl resumed>) = 0 [pid 5136] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5135] close(21 [pid 5134] close(29 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5137] setpgid(0, 0 [pid 5136] <... write resumed>) = -1 EEXIST (File exists) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(3 [pid 5137] <... setpgid resumed>) = 0 [pid 5136] close(3 [pid 5135] close(22 [pid 5134] exit_group(0 [pid 5033] <... close resumed>) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... exit_group resumed>) = ? [pid 5033] rmdir("./8" [pid 5137] <... openat resumed>) = 3 [pid 5136] close(4 [pid 5135] close(23 [pid 5033] <... rmdir resumed>) = 0 [pid 5137] write(3, "1000", 4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] +++ exited with 0 +++ [pid 5033] mkdir("./9", 0777 [pid 5137] <... write resumed>) = 4 [pid 5136] close(5 [pid 5135] close(24 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... mkdir resumed>) = 0 [pid 5137] close(3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] <... close resumed>) = 0 [pid 5136] close(6 [pid 5135] close(25 [pid 5137] read(200, [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 11 [pid 5137] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] close(7 [pid 5135] close(26./strace-static-x86_64: Process 5138 attached [pid 5137] symlink("/dev/binderfs", "./binderfs" [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] chdir("./9" [pid 5137] <... symlink resumed>) = 0 [pid 5136] close(8 [pid 5135] close(27 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] <... chdir resumed>) = 0 [pid 5137] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] <... openat resumed>) = 3 [pid 5136] close(9 [pid 5135] close(28 [pid 5036] <... openat resumed>) = 3 [pid 5138] <... prctl resumed>) = 0 [pid 5137] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] fstat(3, [pid 5138] setpgid(0, 0 [pid 5137] <... write resumed>) = -1 EEXIST (File exists) [pid 5136] close(10 [pid 5135] close(29 [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5138] <... setpgid resumed>) = 0 [pid 5137] close(3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] <... close resumed>) = 0 [pid 5136] close(11 [pid 5135] exit_group(0 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5138] <... openat resumed>) = 3 [pid 5137] close(4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... exit_group resumed>) = ? [pid 5036] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] write(3, "1000", 4 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(12 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] <... write resumed>) = 4 [pid 5137] close(5 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] +++ exited with 0 +++ [pid 5036] lstat("./11/binderfs", [pid 5138] close(3 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(13 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5138] <... close resumed>) = 0 [pid 5137] close(6 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./11/binderfs" [pid 5138] read(200, [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(14 [pid 5036] <... unlink resumed>) = 0 [pid 5138] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] close(7 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5035] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] symlink("/dev/binderfs", "./binderfs" [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(15 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] <... symlink resumed>) = 0 [pid 5137] close(8 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(16 [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5138] <... openat resumed>) = 3 [pid 5137] close(9 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] rmdir("./11" [pid 5035] fstat(3, [pid 5138] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(17 [pid 5036] <... rmdir resumed>) = 0 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5138] <... write resumed>) = -1 EEXIST (File exists) [pid 5137] close(10 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] mkdir("./12", 0777 [pid 5035] getdents64(3, [pid 5138] close(3 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(18 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5138] <... close resumed>) = 0 [pid 5137] close(11 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] close(4 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(19 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(12 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 14 [pid 5035] lstat("./10/binderfs", ./strace-static-x86_64: Process 5139 attached [pid 5138] close(5 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(20 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5139] chdir("./12" [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(13 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] unlink("./10/binderfs" [pid 5139] <... chdir resumed>) = 0 [pid 5138] close(6 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(21 [pid 5035] <... unlink resumed>) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(14 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] getdents64(3, [pid 5139] <... prctl resumed>) = 0 [pid 5138] close(7 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(22 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5139] setpgid(0, 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(15 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(3 [pid 5139] <... setpgid resumed>) = 0 [pid 5138] close(8 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(23 [pid 5035] <... close resumed>) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(16 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] rmdir("./10" [pid 5139] <... openat resumed>) = 3 [pid 5138] close(9 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(24 [pid 5035] <... rmdir resumed>) = 0 [pid 5139] write(3, "1000", 4 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(17 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] mkdir("./11", 0777 [pid 5139] <... write resumed>) = 4 [pid 5138] close(10 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(25 [pid 5035] <... mkdir resumed>) = 0 [pid 5139] close(3 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(18 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5139] <... close resumed>) = 0 [pid 5138] close(11 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(26./strace-static-x86_64: Process 5140 attached [pid 5139] read(200, [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(19 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 13 [pid 5140] chdir("./11" [pid 5139] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] close(12 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(27 [pid 5140] <... chdir resumed>) = 0 [pid 5139] symlink("/dev/binderfs", "./binderfs" [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(20 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] <... symlink resumed>) = 0 [pid 5138] close(13 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(28 [pid 5140] <... prctl resumed>) = 0 [pid 5139] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(21 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] setpgid(0, 0 [pid 5139] <... openat resumed>) = 3 [pid 5138] close(14 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(29 [pid 5140] <... setpgid resumed>) = 0 [pid 5139] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(22 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5139] <... write resumed>) = -1 EEXIST (File exists) [pid 5138] close(15 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0 [pid 5140] <... openat resumed>) = 3 [pid 5139] close(3 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(23 [pid 5136] <... exit_group resumed>) = ? [pid 5140] write(3, "1000", 4 [pid 5139] <... close resumed>) = 0 [pid 5138] close(16 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... write resumed>) = 4 [pid 5139] close(4 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(24 [pid 5136] +++ exited with 0 +++ [pid 5140] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(17 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = 0 [pid 5139] close(5 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(25 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5140] read(200, [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(18 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] close(6 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(26 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] symlink("/dev/binderfs", "./binderfs" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(19 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5140] <... symlink resumed>) = 0 [pid 5139] close(7 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(27 [pid 5037] <... openat resumed>) = 3 [pid 5140] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(20 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] fstat(3, [pid 5140] <... openat resumed>) = 3 [pid 5139] close(8 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(28 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5140] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(21 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5140] <... write resumed>) = -1 EEXIST (File exists) [pid 5139] close(9 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(29 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5140] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(22 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] <... close resumed>) = 0 [pid 5139] close(10 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] exit_group(0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] close(4 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(23 [pid 5137] <... exit_group resumed>) = ? [pid 5037] lstat("./11/binderfs", [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(11 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5140] close(5 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(24 [pid 5137] +++ exited with 0 +++ [pid 5037] unlink("./11/binderfs" [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(12 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5140] close(6 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(25 [pid 5037] getdents64(3, [pid 5034] restart_syscall(<... resuming interrupted clone ...> [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(13 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... restart_syscall resumed>) = 0 [pid 5037] close(3) = 0 [pid 5037] rmdir("./11" [pid 5034] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] <... rmdir resumed>) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] mkdir("./12", 0777 [pid 5034] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] <... mkdir resumed>) = 0 [pid 5034] <... openat resumed>) = 3 [pid 5140] close(7 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(26 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] fstat(3, [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(14 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5140] close(8 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(27 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 14 [pid 5034] getdents64(3, [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(15 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5141 attached [pid 5140] close(9 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(28 [pid 5034] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5141] chdir("./12" [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(16 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5141] <... chdir resumed>) = 0 [pid 5140] close(10 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(29 [pid 5034] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./9/binderfs") = 0 [pid 5034] getdents64(3, 0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(17 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] rmdir("./9" [pid 5141] <... prctl resumed>) = 0 [pid 5140] close(11 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] exit_group(0 [pid 5034] <... rmdir resumed>) = 0 [pid 5141] setpgid(0, 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(18 [pid 5138] <... exit_group resumed>) = ? [pid 5034] mkdir("./10", 0777 [pid 5141] <... setpgid resumed>) = 0 [pid 5140] close(12 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mkdir resumed>) = 0 [pid 5138] +++ exited with 0 +++ [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(19 [pid 5141] <... openat resumed>) = 3 [pid 5140] close(13 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 12 [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5141] write(3, "1000", 4 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(20 [pid 5033] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5142 attached [pid 5141] <... write resumed>) = 4 [pid 5140] close(14 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] chdir("./10" [pid 5141] close(3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(21 [pid 5033] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] <... chdir resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5140] close(15 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... openat resumed>) = 3 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] read(200, [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(22 [pid 5033] fstat(3, [pid 5142] <... prctl resumed>) = 0 [pid 5141] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] close(16 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5142] setpgid(0, 0 [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(23 [pid 5033] getdents64(3, [pid 5142] <... setpgid resumed>) = 0 [pid 5141] <... symlink resumed>) = 0 [pid 5140] close(17 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(24 [pid 5033] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] <... openat resumed>) = 3 [pid 5141] <... openat resumed>) = 3 [pid 5140] close(18 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] write(3, "1000", 4 [pid 5141] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(25 [pid 5033] lstat("./9/binderfs", [pid 5142] <... write resumed>) = 4 [pid 5141] <... write resumed>) = -1 EEXIST (File exists) [pid 5140] close(19 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5142] close(3 [pid 5141] close(3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(26 [pid 5033] unlink("./9/binderfs" [pid 5142] <... close resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5140] close(20 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... unlink resumed>) = 0 [pid 5142] read(200, [pid 5141] close(4 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(27 [pid 5033] getdents64(3, [pid 5142] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(21 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs" [pid 5141] close(5 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(28 [pid 5033] close(3 [pid 5142] <... symlink resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5033] rmdir("./9" [pid 5142] <... openat resumed>) = 3 [pid 5033] <... rmdir resumed>) = 0 [pid 5142] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(22 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] mkdir("./10", 0777 [pid 5142] <... write resumed>) = -1 EEXIST (File exists) [pid 5141] close(6 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(29 [pid 5033] <... mkdir resumed>) = 0 [pid 5142] close(3 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(23 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5142] <... close resumed>) = 0 [pid 5141] close(7 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0 [pid 5142] close(4 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(24 [pid 5139] <... exit_group resumed>) = ? [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 12 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(8 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5143 attached [pid 5142] close(5 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(25 [pid 5139] +++ exited with 0 +++ [pid 5143] chdir("./10" [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(9 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... chdir resumed>) = 0 [pid 5142] close(6 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(26 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(10 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5143] <... prctl resumed>) = 0 [pid 5142] close(7 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(27 [pid 5036] <... restart_syscall resumed>) = 0 [pid 5143] setpgid(0, 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(11 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... setpgid resumed>) = 0 [pid 5142] close(8 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(28 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] close(9 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] close(10 [pid 5036] <... openat resumed>) = 3 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] fstat(3, [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5142] close(11 [pid 5141] close(12 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5143] <... openat resumed>) = 3 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(29 [pid 5036] getdents64(3, [pid 5143] write(3, "1000", 4 [pid 5142] close(12 [pid 5141] close(13 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5143] <... write resumed>) = 4 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] exit_group(0 [pid 5036] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] close(3 [pid 5142] close(13 [pid 5141] close(14 [pid 5140] <... exit_group resumed>) = ? [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] <... close resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] lstat("./12/binderfs", [pid 5142] close(14 [pid 5141] close(15 [pid 5140] +++ exited with 0 +++ [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5143] read(200, 0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./12/binderfs" [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5142] close(15 [pid 5141] close(16 [pid 5036] <... unlink resumed>) = 0 [pid 5143] <... symlink resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5143] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5142] close(16 [pid 5141] close(17 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] <... openat resumed>) = 3 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] close(3 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5142] close(17 [pid 5141] close(18 [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] rmdir("./12" [pid 5035] <... openat resumed>) = 3 [pid 5142] close(18 [pid 5141] close(19 [pid 5036] <... rmdir resumed>) = 0 [pid 5035] fstat(3, [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] mkdir("./13", 0777 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5142] close(19 [pid 5141] close(20 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] getdents64(3, [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5143] <... write resumed>) = -1 EEXIST (File exists) [pid 5142] close(20 [pid 5143] close(3 [pid 5141] close(21 [pid 5035] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] <... close resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 15 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] close(4 [pid 5142] close(21 [pid 5141] close(22 [pid 5035] lstat("./11/binderfs", ./strace-static-x86_64: Process 5144 attached [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5144] chdir("./13" [pid 5143] close(5 [pid 5142] close(22 [pid 5141] close(23 [pid 5035] unlink("./11/binderfs" [pid 5144] <... chdir resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... unlink resumed>) = 0 [pid 5142] close(23 [pid 5141] close(24 [pid 5035] getdents64(3, [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5142] close(24 [pid 5141] close(25 [pid 5035] close(3 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = 0 [pid 5142] close(25 [pid 5141] close(26 [pid 5035] rmdir("./11" [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... rmdir resumed>) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5143] close(6 [pid 5142] close(26 [pid 5141] close(27 [pid 5035] mkdir("./12", 0777 [pid 5144] <... prctl resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5144] setpgid(0, 0 [pid 5143] close(7 [pid 5142] close(27 [pid 5141] close(28 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5144] <... setpgid resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] close(8 [pid 5142] close(28 [pid 5141] close(29 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 14 [pid 5144] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5145 attached [pid 5144] write(3, "1000", 4 [pid 5143] close(9 [pid 5142] close(29 [pid 5141] exit_group(0 [pid 5145] chdir("./12" [pid 5144] <... write resumed>) = 4 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... exit_group resumed>) = ? [pid 5145] <... chdir resumed>) = 0 [pid 5144] close(3 [pid 5143] close(10 [pid 5142] exit_group(0 [pid 5141] +++ exited with 0 +++ [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... exit_group resumed>) = ? [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5145] <... prctl resumed>) = 0 [pid 5144] read(200, [pid 5143] close(11 [pid 5142] +++ exited with 0 +++ [pid 5145] setpgid(0, 0 [pid 5144] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5145] <... setpgid resumed>) = 0 [pid 5144] symlink("/dev/binderfs", "./binderfs" [pid 5143] close(12 [pid 5037] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] restart_syscall(<... resuming interrupted clone ...> [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] <... symlink resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... restart_syscall resumed>) = 0 [pid 5145] <... openat resumed>) = 3 [pid 5144] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5143] close(13 [pid 5037] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5145] write(3, "1000", 4 [pid 5144] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5145] <... write resumed>) = 4 [pid 5144] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5143] close(14 [pid 5037] fstat(3, [pid 5034] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5145] close(3 [pid 5144] <... write resumed>) = -1 EEXIST (File exists) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5145] <... close resumed>) = 0 [pid 5144] close(3 [pid 5143] close(15 [pid 5037] getdents64(3, [pid 5034] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5145] read(200, [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] <... openat resumed>) = 3 [pid 5145] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] close(4 [pid 5143] close(16 [pid 5037] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] fstat(3, [pid 5145] symlink("/dev/binderfs", "./binderfs" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5145] <... symlink resumed>) = 0 [pid 5144] close(5 [pid 5143] close(17 [pid 5037] lstat("./12/binderfs", [pid 5034] getdents64(3, [pid 5145] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5145] <... openat resumed>) = 3 [pid 5144] close(6 [pid 5143] close(18 [pid 5037] unlink("./12/binderfs" [pid 5034] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5145] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5145] <... write resumed>) = -1 EEXIST (File exists) [pid 5144] close(7 [pid 5143] close(19 [pid 5037] getdents64(3, [pid 5034] lstat("./10/binderfs", [pid 5145] close(3 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5145] <... close resumed>) = 0 [pid 5144] close(8 [pid 5143] close(20 [pid 5037] close(3 [pid 5034] unlink("./10/binderfs" [pid 5145] close(4 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5034] <... unlink resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(9 [pid 5143] close(21 [pid 5037] rmdir("./12" [pid 5034] getdents64(3, [pid 5145] close(5 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(10 [pid 5143] close(22 [pid 5037] mkdir("./13", 0777 [pid 5034] close(3 [pid 5145] close(6 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5034] <... close resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(11 [pid 5143] close(23 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] rmdir("./10" [pid 5145] close(7 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... rmdir resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(12 [pid 5143] close(24 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 15 [pid 5034] mkdir("./11", 0777./strace-static-x86_64: Process 5146 attached [pid 5145] close(8 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mkdir resumed>) = 0 [pid 5146] chdir("./13" [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(13 [pid 5143] close(25 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5146] <... chdir resumed>) = 0 [pid 5145] close(9 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5147 attached [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(14 [pid 5143] close(26 [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 13 [pid 5147] chdir("./11" [pid 5146] <... prctl resumed>) = 0 [pid 5145] close(10 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... chdir resumed>) = 0 [pid 5146] setpgid(0, 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(15 [pid 5143] close(27 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5146] <... setpgid resumed>) = 0 [pid 5145] close(11 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... prctl resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(16 [pid 5143] close(28 [pid 5147] setpgid(0, 0 [pid 5146] <... openat resumed>) = 3 [pid 5145] close(12 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... setpgid resumed>) = 0 [pid 5146] write(3, "1000", 4 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(17 [pid 5143] close(29 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] <... write resumed>) = 4 [pid 5145] close(13 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... openat resumed>) = 3 [pid 5146] close(3 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(18 [pid 5143] exit_group(0 [pid 5147] write(3, "1000", 4 [pid 5146] <... close resumed>) = 0 [pid 5145] close(14 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... exit_group resumed>) = ? [pid 5147] <... write resumed>) = 4 [pid 5146] read(200, [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(19 [pid 5147] close(3 [pid 5146] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] close(15 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] +++ exited with 0 +++ [pid 5147] <... close resumed>) = 0 [pid 5146] symlink("/dev/binderfs", "./binderfs" [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(20 [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5147] read(200, [pid 5146] <... symlink resumed>) = 0 [pid 5145] close(16 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(21 [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5146] <... openat resumed>) = 3 [pid 5145] close(17 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... symlink resumed>) = 0 [pid 5146] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(22 [pid 5033] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5146] <... write resumed>) = -1 EEXIST (File exists) [pid 5145] close(18 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5147] <... openat resumed>) = 3 [pid 5146] close(3 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(23 [pid 5033] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5147] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5146] <... close resumed>) = 0 [pid 5145] close(19 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... write resumed>) = -1 EEXIST (File exists) [pid 5146] close(4 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(24 [pid 5033] <... openat resumed>) = 3 [pid 5147] close(3 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(20 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] fstat(3, [pid 5147] <... close resumed>) = 0 [pid 5146] close(5 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(25 [pid 5147] close(4 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(21 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(6 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(26 [pid 5147] close(5 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(22 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] getdents64(3, [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(7 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(27 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5147] close(6 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(23 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(8 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(28 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5147] close(7 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(24 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(9 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(29 [pid 5033] lstat("./10/binderfs", [pid 5147] close(8 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(25 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(10 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] exit_group(0 [pid 5033] unlink("./10/binderfs" [pid 5147] close(9 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(26 [pid 5144] <... exit_group resumed>) = ? [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(11 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] +++ exited with 0 +++ [pid 5033] <... unlink resumed>) = 0 [pid 5147] close(10 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(27 [pid 5033] getdents64(3, [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(12 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5147] close(11 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(28 [pid 5036] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] close(3 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(13 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... close resumed>) = 0 [pid 5147] close(12 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(29 [pid 5036] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] rmdir("./10" [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(14 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... openat resumed>) = 3 [pid 5147] close(13 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] exit_group(0 [pid 5036] fstat(3, [pid 5033] <... rmdir resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(15 [pid 5145] <... exit_group resumed>) = ? [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5033] mkdir("./11", 0777 [pid 5147] close(14 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5145] +++ exited with 0 +++ [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5036] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(16 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5033] <... mkdir resumed>) = 0 [pid 5147] close(15 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] lstat("./13/binderfs", [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(17 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] close(16 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./13/binderfs" [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5148 attached [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(18 [pid 5036] <... unlink resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5148] chdir("./11" [pid 5147] close(17 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5148] <... chdir resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(19 [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 13 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] close(18 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] close(3 [pid 5035] fstat(3, [pid 5148] <... prctl resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(20 [pid 5036] <... close resumed>) = 0 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5148] setpgid(0, 0 [pid 5147] close(19 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] rmdir("./13" [pid 5035] getdents64(3, [pid 5148] <... setpgid resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(21 [pid 5036] <... rmdir resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] close(20 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] mkdir("./14", 0777 [pid 5035] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5148] <... openat resumed>) = 3 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(22 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5148] write(3, "1000", 4 [pid 5147] close(21 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] lstat("./12/binderfs", [pid 5148] <... write resumed>) = 4 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(23 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 ./strace-static-x86_64: Process 5149 attached [pid 5148] close(3 [pid 5147] close(22 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 16 [pid 5035] unlink("./12/binderfs" [pid 5148] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(24 [pid 5035] <... unlink resumed>) = 0 [pid 5149] chdir("./14" [pid 5148] read(200, [pid 5147] close(23 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] getdents64(3, [pid 5149] <... chdir resumed>) = 0 [pid 5148] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(25 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5147] close(24 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] close(3 [pid 5149] <... prctl resumed>) = 0 [pid 5148] <... symlink resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(26 [pid 5035] <... close resumed>) = 0 [pid 5149] setpgid(0, 0 [pid 5148] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5147] close(25 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] rmdir("./12" [pid 5149] <... setpgid resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(27 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] <... openat resumed>) = 3 [pid 5147] close(26 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... rmdir resumed>) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5148] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(28 [pid 5035] mkdir("./13", 0777 [pid 5149] write(3, "1000", 4 [pid 5148] <... write resumed>) = -1 EEXIST (File exists) [pid 5147] close(27 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5149] <... write resumed>) = 4 [pid 5148] close(3 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(29 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5149] close(3 [pid 5148] <... close resumed>) = 0 [pid 5147] close(28 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] exit_group(0 [pid 5149] <... close resumed>) = 0 [pid 5148] close(4 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 15 ./strace-static-x86_64: Process 5150 attached [pid 5149] read(200, [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(29 [pid 5146] <... exit_group resumed>) = ? [pid 5149] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] close(5 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] +++ exited with 0 +++ [pid 5149] symlink("/dev/binderfs", "./binderfs" [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] exit_group(0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5150] chdir("./13" [pid 5149] <... symlink resumed>) = 0 [pid 5148] close(6 [pid 5147] <... exit_group resumed>) = ? [pid 5037] restart_syscall(<... resuming interrupted clone ...> [pid 5149] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... restart_syscall resumed>) = 0 [pid 5037] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] +++ exited with 0 +++ [pid 5148] close(7 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5150] <... chdir resumed>) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5149] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5148] close(8 [pid 5037] <... openat resumed>) = 3 [pid 5034] restart_syscall(<... resuming interrupted clone ...> [pid 5150] <... prctl resumed>) = 0 [pid 5149] <... write resumed>) = -1 EEXIST (File exists) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] fstat(3, [pid 5034] <... restart_syscall resumed>) = 0 [pid 5150] setpgid(0, 0 [pid 5149] close(3 [pid 5148] close(9 [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5150] <... setpgid resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5149] close(4 [pid 5148] close(10 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] <... openat resumed>) = 3 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5150] write(3, "1000", 4 [pid 5149] close(5 [pid 5148] close(11 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5150] <... write resumed>) = 4 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] lstat("./13/binderfs", [pid 5034] <... openat resumed>) = 3 [pid 5150] close(3 [pid 5149] close(6 [pid 5148] close(12 [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] fstat(3, [pid 5150] <... close resumed>) = 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./13/binderfs" [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5150] read(200, [pid 5149] close(7 [pid 5148] close(13 [pid 5037] <... unlink resumed>) = 0 [pid 5034] getdents64(3, [pid 5150] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5149] close(8 [pid 5148] close(14 [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] <... symlink resumed>) = 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(3 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5150] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5149] close(9 [pid 5148] close(15 [pid 5037] <... close resumed>) = 0 [pid 5034] lstat("./11/binderfs", [pid 5150] <... openat resumed>) = 3 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] rmdir("./13" [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5150] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5149] close(10 [pid 5148] close(16 [pid 5037] <... rmdir resumed>) = 0 [pid 5034] unlink("./11/binderfs" [pid 5150] <... write resumed>) = -1 EEXIST (File exists) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] mkdir("./14", 0777 [pid 5034] <... unlink resumed>) = 0 [pid 5150] close(3 [pid 5149] close(11 [pid 5148] close(17 [pid 5037] <... mkdir resumed>) = 0 [pid 5034] getdents64(3, [pid 5150] <... close resumed>) = 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5150] close(4 [pid 5149] close(12 [pid 5148] close(18 [pid 5034] close(3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 16 [pid 5034] <... close resumed>) = 0 [pid 5150] close(5 [pid 5149] close(13 [pid 5148] close(19 [pid 5034] rmdir("./11" [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... rmdir resumed>) = 0 [pid 5034] mkdir("./12", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555f86690) = 14 ./strace-static-x86_64: Process 5152 attached [pid 5150] close(6 [pid 5149] close(14 [pid 5148] close(20./strace-static-x86_64: Process 5151 attached [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] chdir("./14" [pid 5150] close(7 [pid 5149] close(15 [pid 5148] close(21 [pid 5152] chdir("./12" [pid 5151] <... chdir resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... chdir resumed>) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] close(8 [pid 5149] close(16 [pid 5148] close(22 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] <... prctl resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... prctl resumed>) = 0 [pid 5151] setpgid(0, 0 [pid 5150] close(9 [pid 5149] close(17 [pid 5148] close(23 [pid 5152] setpgid(0, 0 [pid 5151] <... setpgid resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... setpgid resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5150] close(10 [pid 5149] close(18 [pid 5148] close(24 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] <... openat resumed>) = 3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... openat resumed>) = 3 [pid 5151] write(3, "1000", 4 [pid 5150] close(11 [pid 5149] close(19 [pid 5148] close(25 [pid 5152] write(3, "1000", 4 [pid 5151] <... write resumed>) = 4 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... write resumed>) = 4 [pid 5151] close(3 [pid 5150] close(12 [pid 5149] close(20 [pid 5148] close(26 [pid 5152] close(3 [pid 5151] <... close resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] read(200, [pid 5150] close(13 [pid 5149] close(21 [pid 5148] close(27 [pid 5152] read(200, [pid 5151] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] symlink("/dev/binderfs", "./binderfs" [pid 5150] close(14 [pid 5149] close(22 [pid 5148] close(28 [pid 5152] symlink("/dev/binderfs", "./binderfs" [pid 5151] <... symlink resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... symlink resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5150] close(15 [pid 5149] close(23 [pid 5148] close(29 [pid 5152] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5151] <... openat resumed>) = 3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... openat resumed>) = 3 [pid 5151] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5150] close(16 [pid 5149] close(24 [pid 5148] exit_group(0 [pid 5152] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5151] <... write resumed>) = -1 EEXIST (File exists) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... exit_group resumed>) = ? [pid 5152] <... write resumed>) = -1 EEXIST (File exists) [pid 5151] close(3 [pid 5150] close(17 [pid 5149] close(25 [pid 5152] close(3) = 0 [pid 5151] <... close resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] +++ exited with 0 +++ [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(4 [pid 5151] close(4 [pid 5150] close(18 [pid 5149] close(26 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(5) = -1 EBADF (Bad file descriptor) [pid 5152] close(6) = -1 EBADF (Bad file descriptor) [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5152] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5152] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5152] close(12 [pid 5151] close(5 [pid 5150] close(19 [pid 5149] close(27 [pid 5033] restart_syscall(<... resuming interrupted clone ...> [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... restart_syscall resumed>) = 0 [pid 5152] close(13 [pid 5151] close(6 [pid 5150] close(20 [pid 5149] close(28 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(14 [pid 5151] close(7 [pid 5150] close(21 [pid 5149] close(29 [pid 5033] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] close(15 [pid 5033] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... openat resumed>) = 3 [pid 5152] close(16 [pid 5033] fstat(3, [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5152] close(17 [pid 5033] getdents64(3, [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5152] close(18 [pid 5151] close(8 [pid 5150] close(22 [pid 5033] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] close(19 [pid 5151] close(9 [pid 5150] close(23 [pid 5149] <... exit_group resumed>) = ? [pid 5033] lstat("./11/binderfs", [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5152] close(20 [pid 5151] close(10 [pid 5150] close(24 [pid 5149] +++ exited with 0 +++ [pid 5033] unlink("./11/binderfs" [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5033] <... unlink resumed>) = 0 [pid 5152] close(21 [pid 5151] close(11 [pid 5150] close(25 [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5033] getdents64(3, [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... restart_syscall resumed>) = 0 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5152] close(22 [pid 5151] close(12 [pid 5150] close(26 [pid 5033] close(3 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... close resumed>) = 0 [pid 5152] close(23 [pid 5151] close(13 [pid 5150] close(27 [pid 5036] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5033] rmdir("./11" [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... rmdir resumed>) = 0 [pid 5152] close(24 [pid 5151] close(14 [pid 5150] close(28 [pid 5036] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5033] mkdir("./12", 0777 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... openat resumed>) = 3 [pid 5033] <... mkdir resumed>) = 0 [pid 5152] close(25 [pid 5151] close(15 [pid 5150] close(29 [pid 5036] fstat(3, [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5152] close(26 [pid 5151] close(16 [pid 5150] exit_group(0 [pid 5036] getdents64(3, [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 14 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... exit_group resumed>) = ? [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5152] close(27 [pid 5151] close(17 [pid 5036] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5153 attached [pid 5152] close(28 [pid 5036] lstat("./14/binderfs", [pid 5153] chdir("./12" [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] +++ exited with 0 +++ [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5153] <... chdir resumed>) = 0 [pid 5152] close(29 [pid 5151] close(18 [pid 5036] unlink("./14/binderfs" [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5153] <... prctl resumed>) = 0 [pid 5152] exit_group(0 [pid 5151] close(19 [pid 5036] getdents64(3, [pid 5035] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] setpgid(0, 0 [pid 5152] <... exit_group resumed>) = ? [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5153] <... setpgid resumed>) = 0 [pid 5152] +++ exited with 0 +++ [pid 5151] close(20 [pid 5036] close(3 [pid 5035] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5153] <... openat resumed>) = 3 [pid 5151] close(21 [pid 5036] rmdir("./14" [pid 5035] fstat(3, [pid 5153] write(3, "1000", 4 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... rmdir resumed>) = 0 [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5153] <... write resumed>) = 4 [pid 5151] close(22 [pid 5036] mkdir("./15", 0777 [pid 5035] getdents64(3, [pid 5034] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] close(3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... mkdir resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5153] <... close resumed>) = 0 [pid 5151] close(23 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5153] read(200, [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... openat resumed>) = 3 [pid 5153] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] close(24 [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 17 [pid 5035] lstat("./13/binderfs", [pid 5034] fstat(3, [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 ./strace-static-x86_64: Process 5154 attached [pid 5153] <... symlink resumed>) = 0 [pid 5151] close(25 [pid 5038] kill(-2, SIGKILL [pid 5035] unlink("./13/binderfs" [pid 5034] getdents64(3, [pid 5154] chdir("./15" [pid 5153] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... kill resumed>) = 0 [pid 5035] <... unlink resumed>) = 0 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5153] <... openat resumed>) = 3 [pid 5038] kill(2, SIGKILL [pid 5035] getdents64(3, [pid 5034] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5038] <... kill resumed>) = 0 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5153] <... write resumed>) = -1 EEXIST (File exists) [pid 5035] close(3 [pid 5034] lstat("./12/binderfs", [pid 5153] close(3 [pid 5035] <... close resumed>) = 0 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5153] <... close resumed>) = 0 [pid 5035] rmdir("./13" [pid 5034] unlink("./12/binderfs" [pid 5154] <... chdir resumed>) = 0 [pid 5153] close(4 [pid 5151] close(26 [pid 5035] <... rmdir resumed>) = 0 [pid 5034] <... unlink resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] mkdir("./14", 0777 [pid 5034] getdents64(3, [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] close(5 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5154] <... prctl resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(27 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] close(3 [pid 5154] setpgid(0, 0 [pid 5153] close(6 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... close resumed>) = 0 [pid 5154] <... setpgid resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(28 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 16 [pid 5034] rmdir("./12" [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5153] close(7 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5155 attached [pid 5154] <... openat resumed>) = 3 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(29 [pid 5034] mkdir("./13", 0777 [pid 5155] chdir("./14" [pid 5154] write(3, "1000", 4 [pid 5153] close(8 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... mkdir resumed>) = 0 [pid 5155] <... chdir resumed>) = 0 [pid 5154] <... write resumed>) = 4 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] exit_group(0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5154] close(3 [pid 5153] close(9 [pid 5151] <... exit_group resumed>) = ? [pid 5155] <... prctl resumed>) = 0 [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 15 [pid 5153] close(10) = -1 EBADF (Bad file descriptor) [pid 5153] close(11) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5156 attached [pid 5153] close(12 [pid 5156] chdir("./13" [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... chdir resumed>) = 0 [pid 5153] close(13 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... prctl resumed>) = 0 [pid 5153] close(14 [pid 5156] setpgid(0, 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] +++ exited with 0 +++ [pid 5155] setpgid(0, 0 [pid 5156] <... setpgid resumed>) = 0 [pid 5155] <... setpgid resumed>) = 0 [pid 5154] read(200, [pid 5153] close(15 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5154] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5156] <... openat resumed>) = 3 [pid 5155] <... openat resumed>) = 3 [pid 5154] symlink("/dev/binderfs", "./binderfs" [pid 5153] close(16 [pid 5037] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5156] write(3, "1000", 4 [pid 5155] write(3, "1000", 4 [pid 5154] <... symlink resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... write resumed>) = 4 [pid 5155] <... write resumed>) = 4 [pid 5154] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5153] close(17 [pid 5037] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5156] close(3 [pid 5155] close(3 [pid 5154] <... openat resumed>) = 3 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5156] <... close resumed>) = 0 [pid 5155] <... close resumed>) = 0 [pid 5154] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5153] close(18 [pid 5037] fstat(3, [pid 5156] read(200, [pid 5155] read(200, [pid 5154] <... write resumed>) = -1 EEXIST (File exists) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5156] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] close(3 [pid 5153] close(19 [pid 5037] getdents64(3, [pid 5156] symlink("/dev/binderfs", "./binderfs" [pid 5155] symlink("/dev/binderfs", "./binderfs" [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5156] <... symlink resumed>) = 0 [pid 5155] <... symlink resumed>) = 0 [pid 5154] close(4 [pid 5153] close(20 [pid 5037] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5156] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5155] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... openat resumed>) = 3 [pid 5155] <... openat resumed>) = 3 [pid 5154] close(5 [pid 5153] close(21 [pid 5037] lstat("./14/binderfs", [pid 5156] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5155] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5156] <... write resumed>) = -1 EEXIST (File exists) [pid 5155] <... write resumed>) = -1 EEXIST (File exists) [pid 5154] close(6 [pid 5153] close(22 [pid 5037] unlink("./14/binderfs" [pid 5156] close(3 [pid 5155] close(3 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... unlink resumed>) = 0 [pid 5156] <... close resumed>) = 0 [pid 5155] <... close resumed>) = 0 [pid 5154] close(7 [pid 5153] close(23 [pid 5037] getdents64(3, [pid 5156] close(4 [pid 5155] close(4 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(8 [pid 5153] close(24 [pid 5037] close(3 [pid 5156] close(5 [pid 5155] close(5 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(25 [pid 5037] rmdir("./14" [pid 5156] close(6 [pid 5155] close(6 [pid 5154] close(9 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... rmdir resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(26 [pid 5037] mkdir("./15", 0777 [pid 5156] close(7 [pid 5155] close(7 [pid 5154] close(10 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... mkdir resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(27 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5156] close(8 [pid 5155] close(8 [pid 5154] close(11 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(28 [pid 5037] <... clone resumed>, child_tidptr=0x555555f86690) = 17 ./strace-static-x86_64: Process 5157 attached [pid 5156] close(9 [pid 5155] close(9 [pid 5154] close(12 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(29 [pid 5156] close(10 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] exit_group(0 [pid 5156] close(11 [pid 5153] <... exit_group resumed>) = ? [pid 5157] chdir("./15" [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(10 [pid 5154] close(13 [pid 5153] +++ exited with 0 +++ [pid 5157] <... chdir resumed>) = 0 [pid 5156] close(12 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(11 [pid 5033] restart_syscall(<... resuming interrupted clone ...> [pid 5156] close(13 [pid 5033] <... restart_syscall resumed>) = 0 [pid 5157] <... prctl resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(14 [pid 5157] setpgid(0, 0 [pid 5156] close(14 [pid 5155] close(12 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... setpgid resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(15 [pid 5033] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5156] close(15 [pid 5155] close(13 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5157] <... openat resumed>) = 3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(16 [pid 5033] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5156] close(16 [pid 5033] <... openat resumed>) = 3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] fstat(3, [pid 5156] close(17 [pid 5033] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5157] write(3, "1000", 4 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(14 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] getdents64(3, [pid 5157] <... write resumed>) = 4 [pid 5156] close(18 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(17 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5157] close(3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(15 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] <... close resumed>) = 0 [pid 5156] close(19 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(18 [pid 5033] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5157] read(200, [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(16 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] lstat("./12/binderfs", [pid 5157] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] close(20 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(19 [pid 5033] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5157] symlink("/dev/binderfs", "./binderfs" [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(17 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] unlink("./12/binderfs" [pid 5157] <... symlink resumed>) = 0 [pid 5156] close(21 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(20 [pid 5033] <... unlink resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(18 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] getdents64(3, [pid 5156] close(22 [pid 5033] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] close(3 [pid 5156] close(23 [pid 5033] <... close resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] rmdir("./12" [pid 5156] close(24 [pid 5033] <... rmdir resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] mkdir("./13", 0777 [pid 5157] <... openat resumed>) = 3 [pid 5156] close(25 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(21 [pid 5033] <... mkdir resumed>) = 0 [pid 5157] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(19 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5157] <... write resumed>) = -1 EEXIST (File exists) [pid 5156] close(26 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(22 [pid 5157] close(3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(20 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5033] <... clone resumed>, child_tidptr=0x555555f86690) = 15 [pid 5157] <... close resumed>) = 0 [pid 5156] close(27 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(23./strace-static-x86_64: Process 5158 attached [pid 5157] close(4 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(21 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] chdir("./13" [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(28 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(24 [pid 5157] close(5 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(22 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(29 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(25 [pid 5158] <... chdir resumed>) = 0 [pid 5157] close(6 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(23 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] exit_group(0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(26 [pid 5158] <... prctl resumed>) = 0 [pid 5157] close(7 [pid 5156] <... exit_group resumed>) = ? [pid 5155] close(24 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] setpgid(0, 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] +++ exited with 0 +++ [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(27 [pid 5158] <... setpgid resumed>) = 0 [pid 5157] close(8 [pid 5155] close(25 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(28 [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5158] <... openat resumed>) = 3 [pid 5157] close(9 [pid 5155] close(26 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] write(3, "1000", 4 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(29 [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5158] <... write resumed>) = 4 [pid 5157] close(10 [pid 5155] close(27 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5158] close(3 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] exit_group(0 [pid 5034] <... openat resumed>) = 3 [pid 5158] <... close resumed>) = 0 [pid 5157] close(11 [pid 5155] close(28 [pid 5154] <... exit_group resumed>) = ? [pid 5034] fstat(3, [pid 5158] read(200, [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5158] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5157] close(12 [pid 5155] close(29 [pid 5154] +++ exited with 0 +++ [pid 5034] getdents64(3, [pid 5158] symlink("/dev/binderfs", "./binderfs" [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5158] <... symlink resumed>) = 0 [pid 5157] close(13 [pid 5155] exit_group(0 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... exit_group resumed>) = ? [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5034] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... restart_syscall resumed>) = 0 [pid 5034] lstat("./13/binderfs", [pid 5158] <... openat resumed>) = 3 [pid 5157] close(14 [pid 5034] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5158] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] +++ exited with 0 +++ [pid 5034] unlink("./13/binderfs" [pid 5158] <... write resumed>) = -1 EEXIST (File exists) [pid 5157] close(15 [pid 5036] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5034] <... unlink resumed>) = 0 [pid 5158] close(3 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] restart_syscall(<... resuming interrupted clone ...> [pid 5034] getdents64(3, [pid 5158] <... close resumed>) = 0 [pid 5157] close(16 [pid 5036] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5035] <... restart_syscall resumed>) = 0 [pid 5034] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5158] close(4 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... openat resumed>) = 3 [pid 5034] close(3 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(17 [pid 5036] fstat(3, [pid 5034] <... close resumed>) = 0 [pid 5158] close(5 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5035] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] rmdir("./13" [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(18 [pid 5036] getdents64(3, [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... rmdir resumed>) = 0 [pid 5158] close(6 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5035] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5034] mkdir("./14", 0777 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(19 [pid 5036] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... openat resumed>) = 3 [pid 5034] <... mkdir resumed>) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] fstat(3, [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] lstat("./15/binderfs", [pid 5035] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5036] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5035] getdents64(3, [pid 5034] <... clone resumed>, child_tidptr=0x555555f86690) = 16 [pid 5036] unlink("./15/binderfs" [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5158] close(7 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5035] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(20 [pid 5036] getdents64(3, [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5159 attached [pid 5158] close(8 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5035] lstat("./14/binderfs", [pid 5159] chdir("./14" [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(21 [pid 5036] close(3 [pid 5035] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5159] <... chdir resumed>) = 0 [pid 5158] close(9 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5035] unlink("./14/binderfs" [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(22 [pid 5036] rmdir("./15" [pid 5035] <... unlink resumed>) = 0 [pid 5159] <... prctl resumed>) = 0 [pid 5158] close(10 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... rmdir resumed>) = 0 [pid 5035] getdents64(3, [pid 5159] setpgid(0, 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(23 [pid 5036] mkdir("./16", 0777 [pid 5035] <... getdents64 resumed>0x555555f876e0 /* 0 entries */, 32768) = 0 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] close(3 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... close resumed>) = 0 [pid 5035] rmdir("./14" [pid 5036] <... clone resumed>, child_tidptr=0x555555f86690) = 18 [pid 5035] <... rmdir resumed>) = 0 [pid 5035] mkdir("./15", 0777 [pid 5159] <... setpgid resumed>) = 0 [pid 5158] close(11 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... mkdir resumed>) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(24 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5160 attached [pid 5159] <... openat resumed>) = 3 [pid 5158] close(12 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] chdir("./16" [pid 5159] write(3, "1000", 4 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(25 [pid 5035] <... clone resumed>, child_tidptr=0x555555f86690) = 17 [pid 5160] <... chdir resumed>) = 0 [pid 5159] <... write resumed>) = 4 [pid 5158] close(13 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5159] close(3 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(26./strace-static-x86_64: Process 5161 attached [pid 5160] close(3 [pid 5159] <... close resumed>) = 0 [pid 5158] close(14 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] chdir("./15" [pid 5160] <... close resumed>) = 0 [pid 5159] read(200, [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(27 [pid 5161] <... chdir resumed>) = 0 [pid 5160] read(200, [pid 5159] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] close(15 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5160] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] symlink("/dev/binderfs", "./binderfs" [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(28 [pid 5161] <... prctl resumed>) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs" [pid 5159] <... symlink resumed>) = 0 [pid 5158] close(16 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] setpgid(0, 0 [pid 5160] <... symlink resumed>) = 0 [pid 5159] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(29 [pid 5161] <... setpgid resumed>) = 0 [pid 5160] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5159] <... openat resumed>) = 3 [pid 5158] close(17 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5160] <... openat resumed>) = 3 [pid 5159] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] exit_group(0 [pid 5161] <... openat resumed>) = 3 [pid 5160] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5159] <... write resumed>) = -1 EEXIST (File exists) [pid 5158] close(18 [pid 5157] <... exit_group resumed>) = ? [pid 5161] write(3, "1000", 4 [pid 5160] <... write resumed>) = -1 EEXIST (File exists) [pid 5159] close(3 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(3) = 0 [pid 5157] +++ exited with 0 +++ [pid 5161] <... write resumed>) = 4 [pid 5160] close(4 [pid 5159] <... close resumed>) = 0 [pid 5158] close(19 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5161] close(3 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(4 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = 0 [pid 5160] close(5 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(20 [pid 5161] read(200, [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(5 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... read resumed>0x7f12e32908d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5160] close(6 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(21 [pid 5161] symlink("/dev/binderfs", "./binderfs" [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(6 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... symlink resumed>) = 0 [pid 5160] close(7 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(22 [pid 5037] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] openat(AT_FDCWD, "/sys/kernel/profiling", O_WRONLY|O_NOCTTY|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(7 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... openat resumed>) = 3 [pid 5160] close(8 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(23 [pid 5037] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5161] write(3, "\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 72 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(8 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... openat resumed>) = 3 [pid 5161] <... write resumed>) = -1 EEXIST (File exists) [pid 5160] close(9 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(24 [pid 5037] fstat(3, [pid 5161] close(3 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(9 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 [pid 5161] <... close resumed>) = 0 [pid 5160] close(10 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(25 [pid 5037] getdents64(3, [pid 5161] close(4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(10 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getdents64 resumed>0x555555f876e0 /* 3 entries */, 32768) = 80 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(11 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(26 [pid 5037] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] close(5 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(11 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(12 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 96.955048][ C0] ================================================================== [ 96.963160][ C0] BUG: KASAN: stack-out-of-bounds in profile_pc+0x118/0x130 [ 96.970473][ C0] Read of size 8 at addr ffffc90000007770 by task sshd/5021 [ 96.977764][ C0] [ 96.980098][ C0] CPU: 0 PID: 5021 Comm: sshd Not tainted 6.4.0-syzkaller-12316-g4f6b6c2b2f86 #0 [ 96.989224][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 96.999378][ C0] Call Trace: [ 97.002691][ C0] [ 97.005545][ C0] dump_stack_lvl+0xd9/0x150 [ 97.010187][ C0] print_address_description.constprop.0+0x2c/0x3c0 [ 97.016894][ C0] kasan_report+0x11d/0x130 [ 97.021432][ C0] ? profile_pc+0x118/0x130 [ 97.025954][ C0] ? queued_write_lock_slowpath+0x147/0x2d0 [ 97.031888][ C0] ? tick_sched_do_timer+0x460/0x460 [ 97.037191][ C0] profile_pc+0x118/0x130 [ 97.041541][ C0] profile_tick+0xcd/0x130 [ 97.045980][ C0] tick_sched_timer+0xee/0x110 [ 97.050767][ C0] __hrtimer_run_queues+0x1ca/0xc00 [ 97.055989][ C0] ? enqueue_hrtimer+0x320/0x320 [ 97.060947][ C0] ? ktime_get_update_offsets_now+0x3ef/0x5c0 [ 97.067045][ C0] hrtimer_interrupt+0x320/0x7b0 [ 97.072013][ C0] __sysvec_apic_timer_interrupt+0x14a/0x430 [ 97.078006][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 97.083664][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 97.089657][ C0] RIP: 0010:queued_write_lock_slowpath+0x147/0x2d0 [ 97.096182][ C0] Code: 00 00 00 fc ff df 49 01 c7 41 83 c6 03 41 0f b6 07 41 38 c6 7c 08 84 c0 0f 85 46 01 00 00 8b 45 00 3d 00 01 00 00 74 19 f3 90 <41> 0f b6 07 41 38 c6 7c eb 84 c0 74 e7 48 89 ef e8 d4 48 b4 f7 eb [ 97.115805][ C0] RSP: 0018:ffffc90000007768 EFLAGS: 00000206 [ 97.121897][ C0] RAX: 00000000000001ff RBX: 1ffff92000000eee RCX: ffffffff8a23c69d [ 97.129890][ C0] RDX: fffffbfff1cb5019 RSI: 0000000000000004 RDI: ffffffff8e5a80c0 [ 97.137871][ C0] RBP: ffffffff8e5a80c0 R08: 0000000000000001 R09: fffffbfff1cb5018 [ 97.145856][ C0] R10: ffffffff8e5a80c3 R11: 0000000000000000 R12: ffffffff8e5a80c4 [ 97.153831][ C0] R13: 00000000000000ff R14: 0000000000000003 R15: fffffbfff1cb5018 [ 97.161814][ C0] ? queued_write_lock_slowpath+0xfd/0x2d0 [ 97.167652][ C0] ? queued_write_lock_slowpath+0xfd/0x2d0 [ 97.173478][ C0] ? __pv_queued_spin_unlock_slowpath+0x320/0x320 [ 97.179917][ C0] ? lock_sync+0x190/0x190 [ 97.184348][ C0] do_raw_write_lock+0x1d2/0x3b0 [ 97.189303][ C0] ? do_raw_read_unlock+0xe0/0xe0 [ 97.194350][ C0] ___neigh_create+0x1195/0x2a40 [ 97.199312][ C0] ip6_finish_output2+0xfde/0x1560 [ 97.204460][ C0] ip6_finish_output+0x69a/0x1170 [ 97.209514][ C0] ip6_output+0x1f1/0x540 [ 97.213856][ C0] ndisc_send_skb+0xa63/0x1890 [ 97.218664][ C0] ? ndisc_ifinfo_sysctl_change+0x610/0x610 [ 97.224562][ C0] ? skb_copy_bits+0x713/0x780 [ 97.229344][ C0] ? ndisc_net_init+0x230/0x230 [ 97.234211][ C0] ? __alloc_skb+0x1c4/0x330 [ 97.238823][ C0] ? skb_put+0x138/0x1a0 [ 97.243086][ C0] ndisc_send_rs+0x132/0x6f0 [ 97.247685][ C0] addrconf_rs_timer+0x3f1/0x870 [ 97.252642][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 97.257604][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 97.262660][ C0] call_timer_fn+0x1a0/0x580 [ 97.267369][ C0] ? msleep_interruptible+0x180/0x180 [ 97.272766][ C0] ? lock_downgrade+0x690/0x690 [ 97.277663][ C0] ? spin_bug+0x1c0/0x1c0 [ 97.282030][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 97.286998][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 97.292220][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 97.297185][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 97.302154][ C0] expire_timers+0x29b/0x4b0 [ 97.306757][ C0] run_timer_softirq+0x326/0x910 [ 97.311798][ C0] ? expire_timers+0x4b0/0x4b0 [ 97.316575][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 97.321792][ C0] ? sched_clock+0x10/0x20 [ 97.326219][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 97.331090][ C0] ? tick_program_event+0xb8/0x140 [ 97.336230][ C0] __do_softirq+0x1d4/0x905 [ 97.340765][ C0] irq_exit_rcu+0xb7/0x120 [ 97.345195][ C0] sysvec_apic_timer_interrupt+0x97/0xc0 [ 97.350843][ C0] [ 97.353774][ C0] [ 97.356705][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 97.362699][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x3c/0x70 [ 97.369138][ C0] Code: 74 24 10 e8 d6 99 42 f7 48 89 ef e8 ae 09 43 f7 81 e3 00 02 00 00 75 25 9c 58 f6 c4 02 75 2d 48 85 db 74 01 fb bf 01 00 00 00 ef c4 34 f7 65 8b 05 20 13 e0 75 85 c0 74 0a 5b 5d c3 e8 7c dd [ 97.388857][ C0] RSP: 0018:ffffc90003acf870 EFLAGS: 00000206 [ 97.394952][ C0] RAX: 0000000000000002 RBX: 0000000000000200 RCX: 1ffffffff1d54731 [ 97.402960][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 97.410940][ C0] RBP: ffff888022a1f090 R08: 0000000000000001 R09: 0000000000000001 [ 97.418917][ C0] R10: ffffffff8eaa6b17 R11: 0000000000000001 R12: 00000000000000c0 [ 97.426898][ C0] R13: ffff888022a1f090 R14: 00000000082a0001 R15: ffffc90003acfc20 [ 97.434890][ C0] __pollwait+0x256/0x430 [ 97.439333][ C0] ? poll_initwait+0x180/0x180 [ 97.444115][ C0] pipe_poll+0x48b/0x7a0 [ 97.448377][ C0] ? __do_pipe_flags.part.0+0x2c0/0x2c0 [ 97.453945][ C0] do_sys_poll+0x508/0xe10 [ 97.458394][ C0] ? compat_core_sys_select+0x880/0x880 [ 97.463993][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 97.469568][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 97.475151][ C0] ? lock_downgrade+0x690/0x690 [ 97.480031][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 97.485595][ C0] ? find_held_lock+0x2d/0x110 [ 97.490385][ C0] ? __lock_acquire+0x1984/0x5e20 [ 97.495450][ C0] ? poll_initwait+0x180/0x180 [ 97.500275][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 97.506803][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 97.513331][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 97.519859][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 97.526393][ C0] ? find_held_lock+0x2d/0x110 [ 97.531457][ C0] ? set_user_sigmask+0x20f/0x2a0 [ 97.536508][ C0] ? lock_downgrade+0x690/0x690 [ 97.541387][ C0] ? do_raw_spin_lock+0x124/0x2b0 [ 97.546443][ C0] ? spin_bug+0x1c0/0x1c0 [ 97.550797][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 97.556019][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 97.561234][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 97.566455][ C0] ? set_user_sigmask+0x217/0x2a0 [ 97.571540][ C0] ? __set_current_blocked+0x110/0x110 [ 97.577037][ C0] __x64_sys_ppoll+0x214/0x290 [ 97.581846][ C0] ? __ia32_sys_poll+0x480/0x480 [ 97.586812][ C0] ? ksys_write+0x19a/0x250 [ 97.591356][ C0] ? syscall_enter_from_user_mode+0x26/0x80 [ 97.597274][ C0] do_syscall_64+0x39/0xb0 [ 97.601720][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 97.607639][ C0] RIP: 0033:0x7f945af58ad5 [ 97.612059][ C0] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 97.631697][ C0] RSP: 002b:00007ffeaf8b68e0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 97.640153][ C0] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f945af58ad5 [ 97.648238][ C0] RDX: 00007ffeaf8b6900 RSI: 0000000000000004 RDI: 0000559a90d07790 [ 97.656227][ C0] RBP: 0000559a90d06360 R08: 0000000000000008 R09: 0000000000000000 [ 97.664210][ C0] R10: 00007ffeaf8b69e8 R11: 0000000000000246 R12: 0000559a90c36aa4 [ 97.672191][ C0] R13: 0000000000000001 R14: 0000559a90c373e8 R15: 00007ffeaf8b6968 [ 97.680183][ C0] [ 97.683202][ C0] [ 97.685533][ C0] The buggy address belongs to the virtual mapping at [ 97.685533][ C0] [ffffc90000000000, ffffc90000009000) created by: [ 97.685533][ C0] irq_init_percpu_irqstack+0x1d0/0x320 [ 97.704131][ C0] [ 97.706456][ C0] The buggy address belongs to the physical page: [ 97.712865][ C0] page:ffffea0002e60240 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb9809 [ 97.723017][ C0] flags: 0xfff00000001000(reserved|node=0|zone=1|lastcpupid=0x7ff) [ 97.730908][ C0] page_type: 0xffffffff() [ 97.735256][ C0] raw: 00fff00000001000 ffffea0002e60248 ffffea0002e60248 0000000000000000 [ 97.743861][ C0] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 97.752443][ C0] page dumped because: kasan: bad access detected [ 97.758856][ C0] page_owner info is not present (never set?) [ 97.764910][ C0] [ 97.767229][ C0] Memory state around the buggy address: [ 97.772858][ C0] ffffc90000007600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 97.780931][ C0] ffffc90000007680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 97.788997][ C0] >ffffc90000007700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 97.797064][ C0] ^ [ 97.804790][ C0] ffffc90000007780: f1 f1 04 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 [ 97.812852][ C0] ffffc90000007800: 00 00 f1 f1 f1 f1 04 f3 f3 f3 00 00 00 00 00 00 [ 97.820927][ C0] ================================================================== [ 97.828982][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 97.836170][ C0] CPU: 0 PID: 5021 Comm: sshd Not tainted 6.4.0-syzkaller-12316-g4f6b6c2b2f86 #0 [ 97.845286][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 97.855347][ C0] Call Trace: [ 97.858635][ C0] [ 97.861477][ C0] dump_stack_lvl+0xd9/0x150 [ 97.866092][ C0] panic+0x686/0x730 [ 97.870004][ C0] ? panic_smp_self_stop+0xa0/0xa0 [ 97.875131][ C0] ? lock_downgrade+0x690/0x690 [ 97.880003][ C0] check_panic_on_warn+0xb1/0xc0 [ 97.884946][ C0] end_report+0x108/0x150 [ 97.889289][ C0] kasan_report+0xfa/0x130 [ 97.893721][ C0] ? profile_pc+0x118/0x130 [ 97.898259][ C0] ? queued_write_lock_slowpath+0x147/0x2d0 [ 97.904172][ C0] ? tick_sched_do_timer+0x460/0x460 [ 97.909462][ C0] profile_pc+0x118/0x130 [ 97.913812][ C0] profile_tick+0xcd/0x130 [ 97.918244][ C0] tick_sched_timer+0xee/0x110 [ 97.923012][ C0] __hrtimer_run_queues+0x1ca/0xc00 [ 97.928250][ C0] ? enqueue_hrtimer+0x320/0x320 [ 97.933199][ C0] ? ktime_get_update_offsets_now+0x3ef/0x5c0 [ 97.939288][ C0] hrtimer_interrupt+0x320/0x7b0 [ 97.944246][ C0] __sysvec_apic_timer_interrupt+0x14a/0x430 [ 97.950237][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 97.955971][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 97.961966][ C0] RIP: 0010:queued_write_lock_slowpath+0x147/0x2d0 [ 97.968489][ C0] Code: 00 00 00 fc ff df 49 01 c7 41 83 c6 03 41 0f b6 07 41 38 c6 7c 08 84 c0 0f 85 46 01 00 00 8b 45 00 3d 00 01 00 00 74 19 f3 90 <41> 0f b6 07 41 38 c6 7c eb 84 c0 74 e7 48 89 ef e8 d4 48 b4 f7 eb [ 97.988202][ C0] RSP: 0018:ffffc90000007768 EFLAGS: 00000206 [ 97.994269][ C0] RAX: 00000000000001ff RBX: 1ffff92000000eee RCX: ffffffff8a23c69d [ 98.002424][ C0] RDX: fffffbfff1cb5019 RSI: 0000000000000004 RDI: ffffffff8e5a80c0 [ 98.010403][ C0] RBP: ffffffff8e5a80c0 R08: 0000000000000001 R09: fffffbfff1cb5018 [ 98.018377][ C0] R10: ffffffff8e5a80c3 R11: 0000000000000000 R12: ffffffff8e5a80c4 [ 98.026352][ C0] R13: 00000000000000ff R14: 0000000000000003 R15: fffffbfff1cb5018 [ 98.034338][ C0] ? queued_write_lock_slowpath+0xfd/0x2d0 [ 98.040182][ C0] ? queued_write_lock_slowpath+0xfd/0x2d0 [ 98.046014][ C0] ? __pv_queued_spin_unlock_slowpath+0x320/0x320 [ 98.052456][ C0] ? lock_sync+0x190/0x190 [ 98.056888][ C0] do_raw_write_lock+0x1d2/0x3b0 [ 98.061850][ C0] ? do_raw_read_unlock+0xe0/0xe0 [ 98.066896][ C0] ___neigh_create+0x1195/0x2a40 [ 98.071863][ C0] ip6_finish_output2+0xfde/0x1560 [ 98.076997][ C0] ip6_finish_output+0x69a/0x1170 [ 98.082041][ C0] ip6_output+0x1f1/0x540 [ 98.086388][ C0] ndisc_send_skb+0xa63/0x1890 [ 98.091164][ C0] ? ndisc_ifinfo_sysctl_change+0x610/0x610 [ 98.097068][ C0] ? skb_copy_bits+0x713/0x780 [ 98.101857][ C0] ? ndisc_net_init+0x230/0x230 [ 98.106728][ C0] ? __alloc_skb+0x1c4/0x330 [ 98.111349][ C0] ? skb_put+0x138/0x1a0 [ 98.115616][ C0] ndisc_send_rs+0x132/0x6f0 [ 98.120221][ C0] addrconf_rs_timer+0x3f1/0x870 [ 98.125182][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 98.130147][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 98.135128][ C0] call_timer_fn+0x1a0/0x580 [ 98.139749][ C0] ? msleep_interruptible+0x180/0x180 [ 98.145134][ C0] ? lock_downgrade+0x690/0x690 [ 98.150093][ C0] ? spin_bug+0x1c0/0x1c0 [ 98.154435][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 98.159398][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 98.164624][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 98.169584][ C0] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 98.174736][ C0] expire_timers+0x29b/0x4b0 [ 98.179338][ C0] run_timer_softirq+0x326/0x910 [ 98.184288][ C0] ? expire_timers+0x4b0/0x4b0 [ 98.189066][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 98.194272][ C0] ? sched_clock+0x10/0x20 [ 98.198698][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 98.203559][ C0] ? tick_program_event+0xb8/0x140 [ 98.208699][ C0] __do_softirq+0x1d4/0x905 [ 98.213227][ C0] irq_exit_rcu+0xb7/0x120 [ 98.217655][ C0] sysvec_apic_timer_interrupt+0x97/0xc0 [ 98.223301][ C0] [ 98.226233][ C0] [ 98.229172][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 98.235159][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x3c/0x70 [ 98.241598][ C0] Code: 74 24 10 e8 d6 99 42 f7 48 89 ef e8 ae 09 43 f7 81 e3 00 02 00 00 75 25 9c 58 f6 c4 02 75 2d 48 85 db 74 01 fb bf 01 00 00 00 ef c4 34 f7 65 8b 05 20 13 e0 75 85 c0 74 0a 5b 5d c3 e8 7c dd [ 98.261227][ C0] RSP: 0018:ffffc90003acf870 EFLAGS: 00000206 [ 98.267306][ C0] RAX: 0000000000000002 RBX: 0000000000000200 RCX: 1ffffffff1d54731 [ 98.275279][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 98.283270][ C0] RBP: ffff888022a1f090 R08: 0000000000000001 R09: 0000000000000001 [ 98.291245][ C0] R10: ffffffff8eaa6b17 R11: 0000000000000001 R12: 00000000000000c0 [ 98.299226][ C0] R13: ffff888022a1f090 R14: 00000000082a0001 R15: ffffc90003acfc20 [ 98.307223][ C0] __pollwait+0x256/0x430 [ 98.311585][ C0] ? poll_initwait+0x180/0x180 [ 98.316363][ C0] pipe_poll+0x48b/0x7a0 [ 98.320625][ C0] ? __do_pipe_flags.part.0+0x2c0/0x2c0 [ 98.326193][ C0] do_sys_poll+0x508/0xe10 [ 98.330636][ C0] ? compat_core_sys_select+0x880/0x880 [ 98.336204][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 98.341780][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 98.347335][ C0] ? lock_downgrade+0x690/0x690 [ 98.352195][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 98.357750][ C0] ? find_held_lock+0x2d/0x110 [ 98.362539][ C0] ? __lock_acquire+0x1984/0x5e20 [ 98.367579][ C0] ? poll_initwait+0x180/0x180 [ 98.372369][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 98.378904][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 98.385424][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 98.391948][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 98.398471][ C0] ? find_held_lock+0x2d/0x110 [ 98.403244][ C0] ? set_user_sigmask+0x20f/0x2a0 [ 98.408287][ C0] ? lock_downgrade+0x690/0x690 [ 98.413147][ C0] ? do_raw_spin_lock+0x124/0x2b0 [ 98.418187][ C0] ? spin_bug+0x1c0/0x1c0 [ 98.422546][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 98.427761][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 98.432969][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 98.438182][ C0] ? set_user_sigmask+0x217/0x2a0 [ 98.443223][ C0] ? __set_current_blocked+0x110/0x110 [ 98.448700][ C0] __x64_sys_ppoll+0x214/0x290 [ 98.453493][ C0] ? __ia32_sys_poll+0x480/0x480 [ 98.458442][ C0] ? ksys_write+0x19a/0x250 [ 98.462958][ C0] ? syscall_enter_from_user_mode+0x26/0x80 [ 98.468878][ C0] do_syscall_64+0x39/0xb0 [ 98.473310][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 98.479219][ C0] RIP: 0033:0x7f945af58ad5 [ 98.483647][ C0] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 98.503287][ C0] RSP: 002b:00007ffeaf8b68e0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 98.511706][ C0] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f945af58ad5 [ 98.519683][ C0] RDX: 00007ffeaf8b6900 RSI: 0000000000000004 RDI: 0000559a90d07790 [ 98.527670][ C0] RBP: 0000559a90d06360 R08: 0000000000000008 R09: 0000000000000000 [ 98.535656][ C0] R10: 00007ffeaf8b69e8 R11: 0000000000000246 R12: 0000559a90c36aa4 [ 98.543637][ C0] R13: 0000000000000001 R14: 0000559a90c373e8 R15: 00007ffeaf8b6968 [ 98.551628][ C0] [ 98.554979][ C0] Kernel Offset: disabled [ 98.559312][ C0] Rebooting in 86400 seconds.. [pid 5158] close(27