./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2148187610 <...> Warning: Permanently added '10.128.1.97' (ED25519) to the list of known hosts. execve("./syz-executor2148187610", ["./syz-executor2148187610"], 0x7ffc39f28620 /* 10 vars */) = 0 brk(NULL) = 0x55555636c000 brk(0x55555636cd00) = 0x55555636cd00 arch_prctl(ARCH_SET_FS, 0x55555636c380) = 0 set_tid_address(0x55555636c650) = 5028 set_robust_list(0x55555636c660, 24) = 0 rseq(0x55555636cca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2148187610", 4096) = 28 getrandom("\xc2\xc1\x8c\x31\x16\x92\xe0\x9f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555636cd00 brk(0x55555638dd00) = 0x55555638dd00 brk(0x55555638e000) = 0x55555638e000 mprotect(0x7ff76acd4000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5028 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5028", 4) = 4 close(3) = 0 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 [ 57.290969][ T5028] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 57.482190][ T5028] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5029 attached , child_tidptr=0x55555636c650) = 5029 [pid 5028] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5029] set_robust_list(0x55555636c660, 24) = 0 [pid 5029] mkdir("./syzkaller.U1LXkf", 0700./strace-static-x86_64: Process 5030 attached [pid 5028] <... clone resumed>, child_tidptr=0x55555636c650) = 5030 [pid 5028] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5029] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5031 attached [pid 5030] set_robust_list(0x55555636c660, 24 [pid 5029] chmod("./syzkaller.U1LXkf", 0777 [pid 5028] <... clone resumed>, child_tidptr=0x55555636c650) = 5031 [pid 5028] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5030] <... set_robust_list resumed>) = 0 [pid 5029] <... chmod resumed>) = 0 [pid 5030] mkdir("./syzkaller.1WkhCA", 0700 [pid 5029] chdir("./syzkaller.U1LXkf" [pid 5028] <... clone resumed>, child_tidptr=0x55555636c650) = 5032 [pid 5028] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5029] <... chdir resumed>) = 0 [pid 5030] <... mkdir resumed>) = 0 [pid 5029] unshare(CLONE_NEWPID [pid 5028] <... clone resumed>, child_tidptr=0x55555636c650) = 5033 [pid 5028] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5029] <... unshare resumed>) = 0 [pid 5030] chmod("./syzkaller.1WkhCA", 0777) = 0 [pid 5029] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5028] <... clone resumed>, child_tidptr=0x55555636c650) = 5034 ./strace-static-x86_64: Process 5033 attached [pid 5033] set_robust_list(0x55555636c660, 24) = 0 [pid 5030] chdir("./syzkaller.1WkhCA" [pid 5031] set_robust_list(0x55555636c660, 24 [pid 5030] <... chdir resumed>) = 0 [pid 5029] <... clone resumed>, child_tidptr=0x55555636c650) = 5035 ./strace-static-x86_64: Process 5035 attached ./strace-static-x86_64: Process 5034 attached ./strace-static-x86_64: Process 5032 attached [pid 5035] set_robust_list(0x55555636c660, 24 [pid 5031] <... set_robust_list resumed>) = 0 [pid 5030] unshare(CLONE_NEWPID [pid 5034] set_robust_list(0x55555636c660, 24) = 0 [pid 5030] <... unshare resumed>) = 0 [pid 5030] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] mkdir("./syzkaller.Np3tfS", 0700 [pid 5030] <... clone resumed>, child_tidptr=0x55555636c650) = 5036 [pid 5035] <... set_robust_list resumed>) = 0 [pid 5035] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5031] mkdir("./syzkaller.wF12pH", 0700 [pid 5032] set_robust_list(0x55555636c660, 24./strace-static-x86_64: Process 5036 attached [pid 5033] mkdir("./syzkaller.vV2jhJ", 0700 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5036] set_robust_list(0x55555636c660, 24 [pid 5032] mkdir("./syzkaller.pu9IWU", 0700 [pid 5035] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5035] setsid() = 1 [pid 5035] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5036] <... set_robust_list resumed>) = 0 [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5035] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5031] <... mkdir resumed>) = 0 [pid 5031] chmod("./syzkaller.wF12pH", 0777 [pid 5036] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5034] <... mkdir resumed>) = 0 [pid 5031] <... chmod resumed>) = 0 [pid 5035] <... prlimit64 resumed>NULL) = 0 [pid 5031] chdir("./syzkaller.wF12pH") = 0 [pid 5034] chmod("./syzkaller.Np3tfS", 0777 [pid 5031] unshare(CLONE_NEWPID [pid 5035] unshare(CLONE_NEWNS [pid 5031] <... unshare resumed>) = 0 [pid 5031] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5032] <... mkdir resumed>) = 0 [pid 5032] chmod("./syzkaller.pu9IWU", 0777) = 0 [pid 5033] <... mkdir resumed>) = 0 [pid 5033] chmod("./syzkaller.vV2jhJ", 0777) = 0 [pid 5032] chdir("./syzkaller.pu9IWU") = 0 [pid 5032] unshare(CLONE_NEWPID) = 0 [pid 5032] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] <... chmod resumed>) = 0 [pid 5031] <... clone resumed>, child_tidptr=0x55555636c650) = 5037 [pid 5033] chdir("./syzkaller.vV2jhJ") = 0 [pid 5033] unshare(CLONE_NEWPID) = 0 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] chdir("./syzkaller.Np3tfS" [pid 5035] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5037 attached [pid 5036] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5035] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5034] <... chdir resumed>) = 0 [pid 5036] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5034] unshare(CLONE_NEWPID [pid 5035] <... mount resumed>) = 0 [pid 5036] <... prctl resumed>) = 0 [pid 5034] <... unshare resumed>) = 0 [pid 5036] setsid( [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] <... setsid resumed>) = 1 [pid 5035] unshare(CLONE_NEWIPC [pid 5033] <... clone resumed>, child_tidptr=0x55555636c650) = 5038 ./strace-static-x86_64: Process 5038 attached [pid 5038] set_robust_list(0x55555636c660, 24) = 0 [pid 5038] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5036] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5038] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5035] <... unshare resumed>) = 0 [pid 5036] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] setsid() = 1 [pid 5038] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5038] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5037] set_robust_list(0x55555636c660, 24 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] unshare(CLONE_NEWCGROUP [pid 5034] <... clone resumed>, child_tidptr=0x55555636c650) = 5039 [pid 5036] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5038] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5038] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5037] <... set_robust_list resumed>) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] <... unshare resumed>) = 0 [pid 5036] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5035] unshare(CLONE_NEWUTS [pid 5036] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5035] <... unshare resumed>) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5038] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5036] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5035] unshare(CLONE_SYSVSEM [pid 5037] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5036] unshare(CLONE_NEWNS [pid 5035] <... unshare resumed>) = 0 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5038] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5038] unshare(CLONE_NEWNS [pid 5036] <... unshare resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5036] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5035] <... openat resumed>) = 3 [pid 5038] <... unshare resumed>) = 0 [pid 5036] <... mount resumed>) = 0 [pid 5035] write(3, "16777216", 8 [pid 5032] <... clone resumed>, child_tidptr=0x55555636c650) = 5040 [pid 5037] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5037] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5036] unshare(CLONE_NEWIPC./strace-static-x86_64: Process 5039 attached [pid 5039] set_robust_list(0x55555636c660, 24) = 0 [pid 5035] <... write resumed>) = 8 [pid 5037] <... prctl resumed>) = 0 [pid 5037] setsid() = 1 [pid 5037] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5036] <... unshare resumed>) = 0 [pid 5035] close(3 [pid 5036] unshare(CLONE_NEWCGROUP [pid 5038] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5038] <... mount resumed>) = 0 [pid 5037] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 ./strace-static-x86_64: Process 5040 attached [pid 5039] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5036] <... unshare resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5038] unshare(CLONE_NEWIPC [pid 5036] unshare(CLONE_NEWUTS [pid 5037] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5036] <... unshare resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5036] unshare(CLONE_SYSVSEM [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5037] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5036] <... unshare resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5040] set_robust_list(0x55555636c660, 24 [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "536870912", 9 [pid 5038] <... unshare resumed>) = 0 [pid 5036] write(3, "16777216", 8 [pid 5035] <... write resumed>) = 9 [pid 5038] unshare(CLONE_NEWCGROUP [pid 5036] <... write resumed>) = 8 [pid 5035] close(3 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5038] <... unshare resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5039] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5038] unshare(CLONE_NEWUTS [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5040] <... set_robust_list resumed>) = 0 [pid 5039] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5038] <... unshare resumed>) = 0 [pid 5037] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "1024", 4 [pid 5040] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5039] <... prctl resumed>) = 0 [pid 5038] unshare(CLONE_SYSVSEM [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] write(3, "536870912", 9 [pid 5035] <... write resumed>) = 4 [pid 5039] setsid( [pid 5038] <... unshare resumed>) = 0 [pid 5040] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5037] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5036] <... write resumed>) = 9 [pid 5035] close(3 [pid 5039] <... setsid resumed>) = 1 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5040] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5039] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5038] <... openat resumed>) = 3 [pid 5037] unshare(CLONE_NEWNS [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5040] <... prctl resumed>) = 0 [pid 5039] <... prlimit64 resumed>NULL) = 0 [pid 5038] write(3, "16777216", 8 [pid 5037] <... unshare resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5040] setsid( [pid 5039] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5038] <... write resumed>) = 8 [pid 5037] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "8192", 4 [pid 5040] <... setsid resumed>) = 1 [pid 5039] <... prlimit64 resumed>NULL) = 0 [pid 5038] close(3 [pid 5037] <... mount resumed>) = 0 [pid 5036] write(3, "1024", 4 [pid 5035] <... write resumed>) = 4 [pid 5040] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5039] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5038] <... close resumed>) = 0 [pid 5037] unshare(CLONE_NEWIPC [pid 5036] <... write resumed>) = 4 [pid 5035] close(3 [pid 5040] <... prlimit64 resumed>NULL) = 0 [pid 5039] <... prlimit64 resumed>NULL) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5037] <... unshare resumed>) = 0 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5040] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5039] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5038] <... openat resumed>) = 3 [pid 5037] unshare(CLONE_NEWCGROUP [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5040] <... prlimit64 resumed>NULL) = 0 [pid 5039] <... prlimit64 resumed>NULL) = 0 [pid 5038] write(3, "536870912", 9 [pid 5037] <... unshare resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5040] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5039] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5038] <... write resumed>) = 9 [pid 5037] unshare(CLONE_NEWUTS [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "1024", 4 [pid 5040] <... prlimit64 resumed>NULL) = 0 [pid 5039] <... prlimit64 resumed>NULL) = 0 [pid 5038] close(3 [pid 5037] <... unshare resumed>) = 0 [pid 5036] write(3, "8192", 4 [pid 5035] <... write resumed>) = 4 [pid 5040] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5039] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5038] <... close resumed>) = 0 [pid 5037] unshare(CLONE_SYSVSEM [pid 5036] <... write resumed>) = 4 [pid 5035] close(3 [pid 5040] <... prlimit64 resumed>NULL) = 0 [pid 5039] <... prlimit64 resumed>NULL) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5037] <... unshare resumed>) = 0 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5040] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5039] unshare(CLONE_NEWNS [pid 5038] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5040] <... prlimit64 resumed>NULL) = 0 [pid 5039] <... unshare resumed>) = 0 [pid 5038] write(3, "1024", 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5040] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5039] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5038] <... write resumed>) = 4 [pid 5037] write(3, "16777216", 8 [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "1024", 4 [pid 5040] <... prlimit64 resumed>NULL) = 0 [pid 5039] <... mount resumed>) = 0 [pid 5038] close(3 [pid 5037] <... write resumed>) = 8 [pid 5036] write(3, "1024", 4 [pid 5035] <... write resumed>) = 4 [pid 5040] unshare(CLONE_NEWNS [pid 5039] unshare(CLONE_NEWIPC [pid 5038] <... close resumed>) = 0 [pid 5037] close(3 [pid 5036] <... write resumed>) = 4 [pid 5035] close(3 [pid 5040] <... unshare resumed>) = 0 [pid 5039] <... unshare resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5037] <... close resumed>) = 0 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5040] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5039] unshare(CLONE_NEWCGROUP [pid 5038] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5040] <... mount resumed>) = 0 [pid 5039] <... unshare resumed>) = 0 [pid 5038] write(3, "8192", 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5035] <... openat resumed>) = 3 [pid 5040] unshare(CLONE_NEWIPC [pid 5039] unshare(CLONE_NEWUTS [pid 5038] <... write resumed>) = 4 [pid 5037] write(3, "536870912", 9 [pid 5036] <... openat resumed>) = 3 [pid 5035] write(3, "1024 1048576 500 1024", 21 [pid 5040] <... unshare resumed>) = 0 [pid 5039] <... unshare resumed>) = 0 [pid 5038] close(3 [pid 5037] <... write resumed>) = 9 [pid 5036] write(3, "1024", 4 [pid 5035] <... write resumed>) = 21 [pid 5040] unshare(CLONE_NEWCGROUP [pid 5039] unshare(CLONE_SYSVSEM [pid 5038] <... close resumed>) = 0 [pid 5037] close(3 [pid 5036] <... write resumed>) = 4 [pid 5035] close(3 [pid 5040] <... unshare resumed>) = 0 [pid 5039] <... unshare resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5037] <... close resumed>) = 0 [pid 5036] close(3 [pid 5035] <... close resumed>) = 0 [pid 5040] unshare(CLONE_NEWUTS [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5038] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5035] getpid( [pid 5040] <... unshare resumed>) = 0 [pid 5039] <... openat resumed>) = 3 [pid 5038] write(3, "1024", 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5035] <... getpid resumed>) = 1 [pid 5040] unshare(CLONE_SYSVSEM [pid 5039] write(3, "16777216", 8 [pid 5038] <... write resumed>) = 4 [pid 5037] write(3, "1024", 4 [pid 5036] <... openat resumed>) = 3 [pid 5035] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5040] <... unshare resumed>) = 0 [pid 5039] <... write resumed>) = 8 [pid 5038] close(3 [pid 5037] <... write resumed>) = 4 [pid 5036] write(3, "1024 1048576 500 1024", 21 [pid 5035] <... capget resumed>{effective=1< [pid 5039] close(3 [pid 5038] <... close resumed>) = 0 [pid 5037] close(3 [pid 5036] <... write resumed>) = 21 [pid 5035] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5037] <... close resumed>) = 0 [pid 5036] close(3 [pid 5035] <... capset resumed>) = 0 [pid 5040] write(3, "16777216", 8 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5038] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5040] <... write resumed>) = 8 [pid 5039] <... openat resumed>) = 3 [pid 5038] write(3, "1024", 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] getpid( [pid 5035] <... socket resumed>) = 3 [pid 5040] close(3 [pid 5039] write(3, "536870912", 9 [pid 5038] <... write resumed>) = 4 [pid 5037] write(3, "8192", 4 [pid 5036] <... getpid resumed>) = 1 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 9 [pid 5038] close(3 [pid 5037] <... write resumed>) = 4 [pid 5036] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5035] <... socket resumed>) = 4 [pid 5040] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5039] close(3 [pid 5038] <... close resumed>) = 0 [pid 5037] close(3 [pid 5036] <... capget resumed>{effective=1< [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5037] <... close resumed>) = 0 [pid 5036] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5040] write(3, "536870912", 9 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5038] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5036] <... capset resumed>) = 0 [pid 5035] close(4 [pid 5040] <... write resumed>) = 9 [pid 5039] <... openat resumed>) = 3 [pid 5038] write(3, "1024 1048576 500 1024", 21 [pid 5037] <... openat resumed>) = 3 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5035] <... close resumed>) = 0 [pid 5040] close(3 [pid 5039] write(3, "1024", 4 [pid 5038] <... write resumed>) = 21 [pid 5037] write(3, "1024", 4 [pid 5036] <... socket resumed>) = 3 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 4 [pid 5038] close(3 [pid 5037] <... write resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5039] close(3 [pid 5038] <... close resumed>) = 0 [pid 5037] close(3 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] getpid( [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] write(3, "1024", 4 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5038] <... getpid resumed>) = 1 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... write resumed>) = 4 [pid 5039] <... openat resumed>) = 3 [pid 5038] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5037] <... openat resumed>) = 3 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(3 [pid 5039] write(3, "8192", 4 [pid 5038] <... capget resumed>{effective=1< [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5040] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 4 [pid 5038] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5037] <... write resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5040] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5039] close(3 [pid 5038] <... capset resumed>) = 0 [pid 5037] close(3 [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] write(3, "8192", 4 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5038] <... socket resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1142578212}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... write resumed>) = 4 [pid 5039] <... openat resumed>) = 3 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5040] close(3 [pid 5039] write(3, "1024", 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] write(3, "1024 1048576 500 1024", 21 [pid 5036] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5037] <... write resumed>) = 21 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5039] close(3 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] close(3 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] write(3, "1024", 4 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5038] <... close resumed>) = 0 [pid 5037] getpid( [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5040] <... write resumed>) = 4 [pid 5039] <... openat resumed>) = 3 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... getpid resumed>) = 1 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(3 [pid 5039] write(3, "1024", 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] <... capget resumed>{effective=1< [pid 5035] close(4 [pid 5040] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5039] close(3 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1877884900}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1142578212}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... capset resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] write(3, "1024", 4 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... write resumed>) = 4 [pid 5039] <... openat resumed>) = 3 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5037] <... socket resumed>) = 3 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5040] close(3 [pid 5039] write(3, "1024 1048576 500 1024", 21 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 21 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5039] close(3 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... openat resumed>) = 3 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] write(3, "1024 1048576 500 1024", 21 [pid 5039] getpid( [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 40 [pid 5040] <... write resumed>) = 21 [pid 5039] <... getpid resumed>) = 1 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] close(3 [pid 5039] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1877884900}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1142578212}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5040] <... close resumed>) = 0 [pid 5039] <... capget resumed>{effective=1< [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] getpid( [pid 5039] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5040] <... getpid resumed>) = 1 [pid 5039] <... capset resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1059843967}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5040] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] close(4 [pid 5040] <... capget resumed>{effective=1<) = 3 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5040] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... capset resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 3 [pid 5039] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1877884900}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1142578212}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(3 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5039] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1059843967}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] unshare(CLONE_NEWNET [pid 5040] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1058329891}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(3 [pid 5040] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] unshare(CLONE_NEWNET [pid 5040] <... sendto resumed>) = 40 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1877884900}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5039] <... close resumed>) = 0 [pid 5038] close(3 [pid 5040] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5040] close(4) = 0 [pid 5038] unshare(CLONE_NEWNET [pid 5037] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1059843967}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2", ifr_ifindex=41}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1058329891}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1059843967}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(3 [pid 5039] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5037] <... close resumed>) = 0 [pid 5037] unshare(CLONE_NEWNET [pid 5039] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... unshare resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "0 65535", 7) = 7 [pid 5036] close(3) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1058329891}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5039] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 68 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 44 [pid 5040] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1058329891}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(3 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] unshare(CLONE_NEWNET [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3", ifr_ifindex=42}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... unshare resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5035] write(3, "0 65535", 7) = 7 [pid 5035] close(3) = 0 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 68 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(3) = 0 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] unshare(CLONE_NEWNET [pid 5038] <... unshare resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "0 65535", 7) = 7 [pid 5038] close(3) = 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5035] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 68 [pid 5038] recvfrom(3, [pid 5039] <... unshare resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... openat resumed>) = 3 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... unshare resumed>) = 0 [pid 5039] write(3, "0 65535", 7) = 7 [pid 5039] close(3) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [ 57.972042][ T5036] chnl_net:caif_netlink_parms(): no params data found [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... sendto resumed>) = 60 [pid 5037] write(3, "0 65535", 7 [pid 5036] recvfrom(3, [pid 5037] <... write resumed>) = 7 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(3 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 56 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 68 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5036] <... sendto resumed>) = 60 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 56 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 56 [pid 5039] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... unshare resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5040] write(3, "0 65535", 7) = 7 [pid 5040] close(3) = 0 [pid 5040] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5040] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 56 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 56 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 68 [pid 5039] <... sendto resumed>) = 56 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... sendto resumed>) = 56 [pid 5035] <... sendto resumed>) = 60 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 60 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5036] <... sendto resumed>) = 60 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 60 [pid 5038] <... sendto resumed>) = 60 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 56 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] <... sendto resumed>) = 56 [pid 5040] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 56 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.222422][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 58.249595][ T5038] chnl_net:caif_netlink_parms(): no params data found [pid 5040] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 56 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 56 [pid 5038] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 60 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 60 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 56 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 60 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 108 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.297118][ T5039] chnl_net:caif_netlink_parms(): no params data found [pid 5036] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 60 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 60 [pid 5035] <... sendto resumed>) = 44 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 60 [pid 5039] <... sendto resumed>) = 60 [pid 5038] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 56 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 60 [pid 5040] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 56 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... sendto resumed>) = 60 [pid 5036] close(4 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [ 58.388195][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 58.426249][ T5040] chnl_net:caif_netlink_parms(): no params data found [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 60 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 60 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.457313][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.468341][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.476284][ T5036] bridge_slave_0: entered allmulticast mode [ 58.483417][ T5036] bridge_slave_0: entered promiscuous mode [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 108 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 60 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.565739][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.573437][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.580571][ T5036] bridge_slave_1: entered allmulticast mode [ 58.587321][ T5036] bridge_slave_1: entered promiscuous mode [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 104 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 108 [pid 5037] <... sendto resumed>) = 60 [pid 5035] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 108 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5040] <... sendto resumed>) = 60 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 104 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5036] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5038] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [ 58.671343][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.680539][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.688259][ T5038] bridge_slave_0: entered allmulticast mode [ 58.695259][ T5038] bridge_slave_0: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] <... sendto resumed>) = 60 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [ 58.729613][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.736907][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.746052][ T5035] bridge_slave_0: entered allmulticast mode [ 58.753231][ T5035] bridge_slave_0: entered promiscuous mode [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5040] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [ 58.775723][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.783181][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.790669][ T5038] bridge_slave_1: entered allmulticast mode [ 58.798054][ T5038] bridge_slave_1: entered promiscuous mode [ 58.806002][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 60 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.830615][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.837904][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.845148][ T5035] bridge_slave_1: entered allmulticast mode [ 58.852256][ T5035] bridge_slave_1: entered promiscuous mode [pid 5040] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.875995][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.883260][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.890535][ T5039] bridge_slave_0: entered allmulticast mode [ 58.899736][ T5039] bridge_slave_0: entered promiscuous mode [ 58.914531][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5039] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 108 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [ 58.927942][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.935971][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.943700][ T5037] bridge_slave_0: entered allmulticast mode [ 58.950195][ T5037] bridge_slave_0: entered promiscuous mode [pid 5038] close(4 [pid 5036] <... sendto resumed>) = 104 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.993457][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.000571][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.008202][ T5039] bridge_slave_1: entered allmulticast mode [ 59.015094][ T5039] bridge_slave_1: entered promiscuous mode [ 59.021929][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.029333][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.036809][ T5037] bridge_slave_1: entered allmulticast mode [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 108 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 104 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 104 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.047115][ T5037] bridge_slave_1: entered promiscuous mode [ 59.067410][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.078845][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.124094][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.131428][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.138945][ T5040] bridge_slave_0: entered allmulticast mode [ 59.145608][ T5040] bridge_slave_0: entered promiscuous mode [ 59.155105][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.166858][ T5036] team0: Port device team_slave_0 added [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 104 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5037] close(4) = 0 [ 59.174695][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.205141][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.221835][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.229691][ T5040] bridge_slave_1: entered allmulticast mode [ 59.237002][ T5040] bridge_slave_1: entered promiscuous mode [ 59.257023][ T5036] team0: Port device team_slave_1 added [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 104 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 104 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5038] close(4) = 0 [ 59.274244][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.292962][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.304116][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 104 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5039] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 104 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 104 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.367950][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.380115][ T5035] team0: Port device team_slave_0 added [ 59.407922][ T5038] team0: Port device team_slave_0 added [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5036] close(4 [pid 5039] <... sendto resumed>) = 104 [pid 5039] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5037] close(4) = 0 [ 59.448195][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.466550][ T5035] team0: Port device team_slave_1 added [ 59.474625][ T5038] team0: Port device team_slave_1 added [ 59.489318][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5036] close(4) = 0 [ 59.496369][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.522357][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.536963][ T5039] team0: Port device team_slave_0 added [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 108 [pid 5040] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5037] close(4) = 0 [ 59.544924][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.575878][ T5037] team0: Port device team_slave_0 added [ 59.582601][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5036] <... sendto resumed>) = 68 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5038] close(4) = 0 [ 59.589616][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.615662][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.628391][ T5039] team0: Port device team_slave_1 added [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 104 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 108 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.665009][ T5037] team0: Port device team_slave_1 added [ 59.695333][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 104 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5040] close(4) = 0 [ 59.702397][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.728744][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.750308][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.757396][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.783438][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [ 59.815329][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.822355][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.848356][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5038] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.861967][ T5040] team0: Port device team_slave_0 added [ 59.869119][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.876180][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.902157][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5039] close(4) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 59.923380][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.930347][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.956476][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 68 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 100 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 68 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5035] close(4) = 0 [ 59.975507][ T5040] team0: Port device team_slave_1 added [ 59.999207][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5037] close(4) = 0 [ 60.006802][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.033606][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.046313][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5039] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 108 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.053827][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.080036][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5040] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 100 [pid 5035] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 68 [pid 5038] <... sendto resumed>) = 32 [pid 5037] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5039] close(4) = 0 [ 60.123747][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.130737][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.157318][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 72 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 108 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5040] close(4) = 0 [ 60.180548][ T5036] hsr_slave_0: entered promiscuous mode [ 60.188004][ T5036] hsr_slave_1: entered promiscuous mode [ 60.210000][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] <... sendto resumed>) = 32 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5040] close(4) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 100 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 100 [ 60.217013][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.242921][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5038] <... sendto resumed>) = 100 [pid 5037] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5040] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 100 [pid 5040] <... sendto resumed>) = 68 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.289390][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.297024][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.323066][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5039] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5035] close(4) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 72 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 100 [pid 5037] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.369593][ T5038] hsr_slave_0: entered promiscuous mode [ 60.376379][ T5038] hsr_slave_1: entered promiscuous mode [ 60.384068][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.393846][ T5038] Cannot create hsr debugfs directory [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 108 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] <... sendto resumed>) = 72 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... sendto resumed>) = 100 [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] close(4) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 100 [pid 5036] <... sendto resumed>) = 76 [pid 5035] <... sendto resumed>) = 32 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 100 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 60.424490][ T5035] hsr_slave_0: entered promiscuous mode [ 60.430930][ T5035] hsr_slave_1: entered promiscuous mode [ 60.438210][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.446333][ T5035] Cannot create hsr debugfs directory [pid 5040] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5035] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 100 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 100 [pid 5040] <... sendto resumed>) = 100 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 108 [pid 5035] <... sendto resumed>) = 32 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5038] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5040] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] close(4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... sendto resumed>) = 72 [pid 5036] close(4 [pid 5039] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5039] close(4) = 0 [ 60.544188][ T5039] hsr_slave_0: entered promiscuous mode [ 60.550769][ T5039] hsr_slave_1: entered promiscuous mode [ 60.557838][ T5039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.569115][ T5039] Cannot create hsr debugfs directory [ 60.579043][ T5037] hsr_slave_0: entered promiscuous mode [ 60.585847][ T5037] hsr_slave_1: entered promiscuous mode [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 72 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5037] close(4) = 0 [pid 5038] <... sendto resumed>) = 76 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 72 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 108 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5039] <... sendto resumed>) = 32 [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 84 [pid 5036] recvfrom(3, [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.592245][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.599805][ T5037] Cannot create hsr debugfs directory [ 60.614399][ T5040] hsr_slave_0: entered promiscuous mode [ 60.621030][ T5040] hsr_slave_1: entered promiscuous mode [ 60.628289][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.636150][ T5040] Cannot create hsr debugfs directory [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 32 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 100 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5037] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 76 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] close(4 [pid 5035] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 32 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 84 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 100 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5038] <... sendto resumed>) = 84 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 108 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 80 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5039] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5037] close(4) = 0 [pid 5035] <... sendto resumed>) = 84 [pid 5037] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 108 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] close(4 [pid 5039] <... sendto resumed>) = 76 [pid 5038] <... sendto resumed>) = 84 [pid 5036] <... sendto resumed>) = 80 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 76 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 84 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 76 [pid 5037] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 100 [pid 5038] <... sendto resumed>) = 80 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 88 [pid 5035] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 100 [pid 5035] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 100 [pid 5039] <... sendto resumed>) = 84 [pid 5038] <... sendto resumed>) = 80 [pid 5037] <... sendto resumed>) = 84 [pid 5036] <... sendto resumed>) = 88 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 80 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... sendto resumed>) = 88 [pid 5037] <... sendto resumed>) = 84 [pid 5036] <... sendto resumed>) = 108 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 80 [pid 5036] <... sendto resumed>) = 68 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5040] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 84 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... sendto resumed>) = 80 [pid 5035] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 84 [pid 5039] <... sendto resumed>) = 80 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 88 [pid 5036] <... sendto resumed>) = 68 [pid 5035] <... sendto resumed>) = 80 [pid 5039] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 84 [pid 5039] <... sendto resumed>) = 80 [pid 5038] <... sendto resumed>) = 88 [pid 5037] <... sendto resumed>) = 88 [pid 5036] <... sendto resumed>) = 92 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5037] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 108 [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... openat resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] write(4, "1", 1 [pid 5040] close(4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5040] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5040] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5037] close(4 [pid 5036] <... openat resumed>) = 4 [pid 5039] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] write(4, "1 4", 3 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 80 [pid 5039] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5037] <... sendto resumed>) = 68 [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 88 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5040] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5040] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5037] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 88 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5040] <... sendto resumed>) = 80 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] <... sendto resumed>) = 68 [pid 5037] <... sendto resumed>) = 80 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 108 [pid 5035] <... sendto resumed>) = 88 [pid 5039] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 92 [pid 5036] <... write resumed>) = 3 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5037] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5037] <... openat resumed>) = 4 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5037] write(4, "2", 1 [pid 5036] <... socket resumed>) = 4 [pid 5037] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] close(4 [pid 5036] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5036] <... sendto resumed>) = 32 [pid 5037] <... openat resumed>) = 4 [pid 5036] recvfrom(4, [pid 5037] write(4, "2 4", 3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5036] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 88 [pid 5039] <... sendto resumed>) = 68 [pid 5038] <... sendto resumed>) = 68 [pid 5036] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5036] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5036] close(6) = 0 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 108 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... sendto resumed>) = 48 [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] <... sendto resumed>) = 80 [pid 5035] recvfrom(3, [pid 5036] recvfrom(5, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-889010781}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 6 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5035] close(4 [pid 5036] close(6 [pid 5035] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 88 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 68 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.238253][ T5036] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5038] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 48 [pid 5035] <... socket resumed>) = 4 [pid 5036] recvfrom(5, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-889010781}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5036] <... socket resumed>) = 6 [pid 5035] <... close resumed>) = 0 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5035] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] close(6) = 0 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 68 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 48 [pid 5036] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-889010781}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5036] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5036] close(6) = 0 [pid 5036] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 92 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5035] <... sendto resumed>) = 68 [pid 5038] <... openat resumed>) = 4 [pid 5037] <... write resumed>) = 3 [pid 5035] recvfrom(3, [ 61.286843][ T5036] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.310820][ T5036] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5038] write(4, "4", 1 [pid 5037] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 108 [pid 5038] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5038] close(4 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5040] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 5 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5040] close(4 [pid 5037] recvfrom(4, [pid 5040] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5040] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 52 [pid 5039] <... sendto resumed>) = 80 [pid 5037] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5039] recvfrom(3, [pid 5038] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5037] close(6) = 0 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... openat resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] write(4, "4 4", 3 [pid 5035] <... sendto resumed>) = 80 [pid 5040] <... sendto resumed>) = 68 [pid 5036] <... sendto resumed>) = 48 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(5, [pid 5035] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 48 [pid 5040] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] recvfrom(5, [pid 5040] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-755188529}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 92 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-889010781}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 92 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5037] <... socket resumed>) = 6 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 68 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5036] close(5 [pid 5035] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5040] recvfrom(3, [pid 5037] close(6 [pid 5035] <... openat resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5035] write(4, "0", 1 [pid 5040] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 80 [pid 5039] <... openat resumed>) = 4 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] write(4, "5", 1 [ 61.374752][ T5036] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.400932][ T5037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5036] close(4) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5040] <... sendto resumed>) = 92 [pid 5036] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... openat resumed>) = 4 [pid 5040] write(4, "3", 1 [pid 5037] <... sendto resumed>) = 48 [pid 5036] <... sendto resumed>) = 36 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-755188529}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5037] close(6) = 0 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5036] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 48 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-755188529}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 368 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5037] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5037] close(6) = 0 [pid 5037] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 48 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-755188529}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5) = 0 [pid 5037] close(4) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5037] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 368 [pid 5036] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 36 [ 61.456500][ T5037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.479306][ T5037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.497554][ T5037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5036] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(4, [pid 5036] <... sendto resumed>) = 368 [pid 5037] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5036] recvfrom(4, [pid 5037] recvfrom(4, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5037] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 368 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(4, [pid 5036] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5039] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5035] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5040] close(4 [pid 5039] close(4 [pid 5037] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... write resumed>) = 3 [pid 5037] <... sendto resumed>) = 368 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5040] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5039] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5038] close(4 [pid 5037] recvfrom(4, [pid 5036] <... close resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5040] <... openat resumed>) = 4 [pid 5039] <... openat resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... openat resumed>) = 4 [pid 5040] write(4, "3 4", 3 [pid 5039] write(4, "5 4", 3 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5037] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] write(4, "0 4", 3 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 368 [pid 5036] <... sendto resumed>) = 40 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] recvfrom(4, [pid 5036] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5038] recvfrom(4, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] recvfrom(4, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 52 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5040] <... write resumed>) = 3 [pid 5038] recvfrom(4, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5040] close(4 [pid 5038] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5038] <... socket resumed>) = 6 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5040] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 5 [pid 5038] close(6 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5040] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5040] <... sendto resumed>) = 32 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(4, [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5040] recvfrom(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5040] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 52 [pid 5037] <... socket resumed>) = 4 [pid 5040] recvfrom(4, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5040] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] <... socket resumed>) = 6 [pid 5040] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5037] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5040] close(6 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5040] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... write resumed>) = 3 [pid 5039] close(4) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5038] <... sendto resumed>) = 48 [pid 5039] <... socket resumed>) = 4 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] recvfrom(5, [pid 5039] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5039] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-139026429}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 32 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5039] recvfrom(4, [pid 5038] <... socket resumed>) = 6 [pid 5039] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5039] recvfrom(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(6 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 48 [pid 5039] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(5, [pid 5039] <... sendto resumed>) = 52 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-970435004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(4, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5040] <... socket resumed>) = 6 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5040] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5039] <... socket resumed>) = 6 [pid 5040] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5039] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5040] close(6 [pid 5039] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(6 [pid 5037] close(4 [pid 5036] close(4 [ 61.671044][ T5038] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.704380][ T5040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5040] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5039] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 48 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1044648585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5039] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5039] close(6) = 0 [pid 5039] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 48 [pid 5038] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-139026429}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5038] close(6) = 0 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 48 [pid 5040] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-970435004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5040] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5040] close(6) = 0 [pid 5040] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [ 61.738083][ T5039] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 61.752297][ T5038] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.764449][ T5040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5036] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 48 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(5, [pid 5036] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1044648585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5039] <... socket resumed>) = 6 [pid 5036] close(4 [pid 5039] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5036] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(6) = 0 [pid 5039] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 48 [pid 5038] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-139026429}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5038] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5038] close(6) = 0 [pid 5038] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 48 [pid 5040] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-970435004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5040] <... socket resumed>) = 6 [pid 5040] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5040] close(6) = 0 [ 61.788154][ T5039] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.815862][ T5038] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.826553][ T5040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5040] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 48 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1044648585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5039] <... socket resumed>) = 6 [pid 5037] <... close resumed>) = 0 [pid 5039] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5038] <... sendto resumed>) = 48 [pid 5039] close(6) = 0 [pid 5038] recvfrom(5, [ 61.866598][ T5039] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.883723][ T5038] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5039] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-139026429}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5035] <... write resumed>) = 3 [pid 5036] close(4 [pid 5035] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5035] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 48 [pid 5038] close(5 [pid 5035] <... sendto resumed>) = 32 [pid 5035] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5035] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5035] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5039] recvfrom(5, [pid 5038] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 48 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1044648585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 6 [pid 5039] close(5 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 40 [pid 5040] recvfrom(5, [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-970435004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5040] close(5 [pid 5039] close(4 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(6 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5038] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [ 61.909197][ T5039] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.924567][ T5040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(4, [pid 5040] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5039] <... sendto resumed>) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5037] close(4 [pid 5036] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(4, [pid 5038] recvfrom(4, [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5040] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 36 [pid 5039] recvfrom(4, [pid 5038] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 48 [pid 5040] recvfrom(4, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 368 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5039] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(4, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(5, [pid 5040] recvfrom(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-967543681}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 368 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(4, [pid 5038] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 6 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5038] <... sendto resumed>) = 368 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(6 [pid 5040] <... sendto resumed>) = 368 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(4, [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(4, [pid 5039] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.957217][ T5035] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 368 [pid 5038] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5040] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(4, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 368 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 368 [pid 5039] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(4, [pid 5039] <... sendto resumed>) = 368 [pid 5038] recvfrom(4, [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 48 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... socket resumed>) = 4 [pid 5040] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(4, [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5035] recvfrom(5, [pid 5040] <... sendto resumed>) = 368 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-967543681}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(4, [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 6 [pid 5040] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] close(6 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 62.018067][ T5035] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5036] <... socket resumed>) = 4 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5040] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 48 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(5, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-967543681}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 6 [pid 5040] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5040] close(4 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5035] close(6 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [ 62.068174][ T5035] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5035] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 48 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(5, [pid 5040] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-967543681}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(5 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] close(4 [pid 5035] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5035] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(4, [pid 5039] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(4, [pid 5040] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] recvfrom(3, [ 62.112144][ T5035] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 368 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(4, [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5035] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5035] <... sendto resumed>) = 368 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(4, [pid 5039] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] close(4 [pid 5035] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 368 [pid 5040] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(4, [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 32 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5039] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] <... sendto resumed>) = 32 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 32 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5036] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5035] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5039] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 32 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5040] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5039] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 64 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5039] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] close(4 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5039] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5035] recvfrom(3, [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] close(4 [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5039] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5039] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] close(4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5040] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5039] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 32 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5039] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5037] close(4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... sendto resumed>) = 32 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5039] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5040] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 64 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 32 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 62.941853][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5040] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... sendto resumed>) = 64 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5039] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] close(4 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... close resumed>) = 0 [pid 5036] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 32 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 44 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] <... sendto resumed>) = 40 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5035] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5039] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] <... close resumed>) = 0 [ 63.180278][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.198585][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.218996][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5039] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 44 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] close(4 [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [ 63.298459][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.330956][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.338247][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5040] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] close(4 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5039] close(4 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [ 63.409136][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.427570][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5039] close(4 [pid 5037] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 64 [ 63.465188][ T4769] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.472414][ T4769] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] <... sendto resumed>) = 64 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.543400][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [ 63.586979][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5039] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5036] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5040] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [ 63.636013][ T918] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.643129][ T918] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5040] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5039] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5039] close(4 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5039] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5039] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5035] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5039] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5039] close(4 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [ 63.715599][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.727239][ T4770] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.734406][ T4770] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [ 63.783539][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.790659][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.805955][ T918] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.813093][ T918] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5039] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5036] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] close(4 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5040] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5040] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5035] close(4 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5040] <... close resumed>) = 0 [ 63.831959][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.840504][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5039] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5039] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5040] close(4 [ 63.903039][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.910173][ T5074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.929654][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.936809][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5039] close(4 [pid 5036] close(4 [pid 5039] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 63.963418][ T4769] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.970495][ T4769] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5039] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 44 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.064636][ T4770] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.071801][ T4770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.086533][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.093679][ T5074] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5035] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] <... sendto resumed>) = 64 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5039] close(4 [pid 5038] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 44 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5040] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.242488][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.249626][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5040] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5040] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5040] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5040] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5040] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5040] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5040] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 32 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 32 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5039] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5040] <... close resumed>) = 0 [ 64.823179][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5040] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 32 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5040] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.032694][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5040] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 32 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5040] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5040] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5038] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5040] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 32 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5039] recvfrom(3, [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 40 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.209315][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.242177][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 32 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5040] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5040] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5040] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5040] close(4 [ 65.340843][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5040] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5040] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5040] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5039] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] close(4 [ 65.511582][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [ 65.645011][ T5037] veth0_vlan: entered promiscuous mode [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] close(4 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] close(4 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] <... close resumed>) = 0 [ 65.915918][ T5037] veth1_vlan: entered promiscuous mode [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5040] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(4 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] <... close resumed>) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [ 66.087815][ T5040] veth0_vlan: entered promiscuous mode [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5039] <... sendto resumed>) = 40 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] close(4 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5039] <... sendto resumed>) = 44 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5040] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5039] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] close(4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5039] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5039] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5039] close(4) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5040] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] close(4 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5035] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 5035] close(4 [pid 5037] <... sendto resumed>) = 44 [pid 5035] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] close(4) = 0 [ 66.292227][ T5040] veth1_vlan: entered promiscuous mode [ 66.305090][ T5035] veth0_vlan: entered promiscuous mode [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5039] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 44 [pid 5040] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5035] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5039] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... sendto resumed>) = 44 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5039] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5040] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.420884][ T5037] veth0_macvtap: entered promiscuous mode [ 66.438649][ T5035] veth1_vlan: entered promiscuous mode [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5039] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] close(4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5040] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5040] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.508733][ T5036] veth0_vlan: entered promiscuous mode [ 66.525899][ T5039] veth0_vlan: entered promiscuous mode [ 66.543823][ T5037] veth1_macvtap: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5040] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] close(4 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5040] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5040] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5040] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] <... socket resumed>) = 4 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5038] close(4) = 0 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.659826][ T5038] veth0_vlan: entered promiscuous mode [ 66.699721][ T5036] veth1_vlan: entered promiscuous mode [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 40 [ 66.712565][ T5039] veth1_vlan: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 44 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5039] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5039] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5039] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 66.830869][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... sendto resumed>) = 44 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5039] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5039] close(4 [pid 5036] close(4 [pid 5037] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5038] close(4 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5039] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5039] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5039] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(4 [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5040] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5040] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5040] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5040] close(4 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] recvfrom(3, [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [ 66.883649][ T5040] veth0_macvtap: entered promiscuous mode [ 66.910258][ T5038] veth1_vlan: entered promiscuous mode [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 44 [pid 5040] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5039] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5040] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5040] close(4 [pid 5039] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.967232][ T5040] veth1_macvtap: entered promiscuous mode [ 66.997863][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5035] recvfrom(3, [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] close(4 [pid 5036] close(4 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5040] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.013872][ T5035] veth0_macvtap: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] <... socket resumed>) = 4 [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] recvfrom(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5035] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] close(4 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 44 [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... socket resumed>) = 4 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] close(4 [ 67.079022][ T5035] veth1_macvtap: entered promiscuous mode [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5040] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5036] recvfrom(3, [pid 5039] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5040] close(4 [pid 5039] close(4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5040] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5035] close(4 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 44 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5040] recvfrom(3, [pid 5037] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] close(4 [ 67.122448][ T5037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.132300][ T5037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.141135][ T5037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.150128][ T5037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 64 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5035] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] recvfrom(3, [pid 5036] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... socket resumed>) = 4 [pid 5040] recvfrom(3, [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5040] <... socket resumed>) = 4 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5040] close(4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 44 [pid 5037] close(4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 44 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5040] <... socket resumed>) = 4 [pid 5039] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [ 67.248747][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.264647][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.278214][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5040] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5040] recvfrom(3, [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.320499][ T5039] veth0_macvtap: entered promiscuous mode [ 67.332345][ T5036] veth0_macvtap: entered promiscuous mode [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5039] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] close(4 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5040] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5039] recvfrom(3, [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 64 [pid 5039] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] close(4 [pid 5035] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] recvfrom(3, [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 67.419276][ T5039] veth1_macvtap: entered promiscuous mode [ 67.432475][ T5036] veth1_macvtap: entered promiscuous mode [ 67.447396][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.458690][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5036] close(4) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] <... close resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [ 67.478578][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.491264][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.510351][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... sendto resumed>) = 32 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5040] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5038] close(4 [ 67.521261][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.532504][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.544777][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5039] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(4 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5039] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5039] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5035] close(4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [ 67.630115][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.649313][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.660364][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5037] close(4) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5038] close(4) = 0 [ 67.671677][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.686873][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.699725][ T5040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.709481][ T5040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.718838][ T5040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... sendto resumed>) = 64 [pid 5040] <... sendto resumed>) = 44 [pid 5039] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5035] recvfrom(3, [pid 5036] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] recvfrom(3, [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5037] close(4 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5040] close(4 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.727962][ T5040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5040] <... sendto resumed>) = 40 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5040] recvfrom(3, [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] close(4 [pid 5037] close(3 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] close(4 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] mkdir("/dev/binderfs", 0777 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5036] recvfrom(3, [pid 5040] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] close(4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... mount resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5037] getpid( [pid 5036] <... socket resumed>) = 4 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] <... getpid resumed>) = 1 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] mkdir("/syzcgroup/unified/syz2", 0777) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "32", 2) = 2 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [ 67.807687][ T5038] veth0_macvtap: entered promiscuous mode [ 67.818031][ T5035] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.832748][ T5035] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.842523][ T5035] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5037] write(3, "1", 1) = 1 [pid 5037] close(3) = 0 [pid 5037] mkdir("/syzcgroup/cpu/syz2", 0777) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5035] <... sendto resumed>) = 44 [pid 5037] write(3, "1", 1 [pid 5039] <... sendto resumed>) = 40 [pid 5035] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5035] close(4) = 0 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... write resumed>) = 1 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "313524224", 9) = 9 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "314572800", 9) = 9 [pid 5037] close(3) = 0 [pid 5037] mkdir("/syzcgroup/net/syz2", 0777 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5039] close(4) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5038] close(4) = 0 [ 67.858571][ T5035] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.885332][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.904850][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.917086][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.929493][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.942038][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] <... sendto resumed>) = 64 [pid 5039] <... sendto resumed>) = 64 [pid 5037] <... mkdir resumed>) = 0 [pid 5035] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5035] recvfrom(3, [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... openat resumed>) = 3 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] write(3, "1", 1 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] <... write resumed>) = 1 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5037] close(3 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5040] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] mkdir("./0", 0777 [pid 5036] <... sendto resumed>) = 44 [pid 5035] close(4 [pid 5040] <... sendto resumed>) = 44 [ 67.952805][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.963859][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5040] recvfrom(3, [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5093 attached [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] set_robust_list(0x55555636c660, 24 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 2 [pid 5036] <... socket resumed>) = 4 [pid 5040] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] close(4 [pid 5040] close(4 [pid 5036] <... close resumed>) = 0 [pid 5040] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] chdir("./0" [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... chdir resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 68.004094][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.025893][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.040052][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 5093] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 5093] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5093] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [ 68.051234][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.062539][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.073621][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.085808][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5039] <... sendto resumed>) = 44 [pid 5040] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5093] <... sendmsg resumed>) = 60 [pid 5040] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] close(4 [pid 5093] close(3 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 64 [ 68.098288][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.110006][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.119688][ T5038] veth1_macvtap: entered promiscuous mode [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5036] <... sendto resumed>) = 64 [pid 5035] <... sendto resumed>) = 44 [pid 5093] close(4 [pid 5040] recvfrom(3, [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... close resumed>) = 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] close(5 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5093] close(6 [pid 5040] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] close(4 [pid 5093] close(7 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] close(8 [pid 5040] <... sendto resumed>) = 32 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] recvfrom(3, [pid 5093] close(9 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] close(10 [pid 5040] <... socket resumed>) = 4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5038] <... close resumed>) = 0 [pid 5093] close(11 [pid 5040] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] close(4 [pid 5093] close(12 [pid 5040] <... close resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] close(13) = -1 EBADF (Bad file descriptor) [pid 5093] close(14) = -1 EBADF (Bad file descriptor) [pid 5093] close(15) = -1 EBADF (Bad file descriptor) [pid 5093] close(16) = -1 EBADF (Bad file descriptor) [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] close(17) = -1 EBADF (Bad file descriptor) [pid 5093] close(18) = -1 EBADF (Bad file descriptor) [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20) = -1 EBADF (Bad file descriptor) [pid 5093] close(21) = -1 EBADF (Bad file descriptor) [pid 5093] close(22) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5093] close(26) = -1 EBADF (Bad file descriptor) [pid 5093] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] close(28) = -1 EBADF (Bad file descriptor) [ 68.201965][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.213931][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.224753][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.236279][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5093] close(29) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5035] <... sendto resumed>) = 40 [pid 5039] <... sendto resumed>) = 64 [pid 5040] <... sendto resumed>) = 40 [pid 5037] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5040] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... sendto resumed>) = 44 [pid 5035] recvfrom(3, [pid 5040] close(4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] recvfrom(3, [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... close resumed>) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] newfstatat(3, "", [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... socket resumed>) = 4 [pid 5040] <... sendto resumed>) = 64 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5037] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5040] recvfrom(3, [pid 5039] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] getdents64(3, [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5035] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5035] close(4 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] close(4 [pid 5035] <... close resumed>) = 0 [pid 5040] <... socket resumed>) = 4 [ 68.246628][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.258541][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.270177][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... close resumed>) = 0 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5040] close(4) = 0 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./0/cgroup.cpu") = 0 [pid 5037] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 68.307393][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.319343][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.330014][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.342758][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5037] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./0/binderfs") = 0 [pid 5037] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./0/cgroup") = 0 [pid 5037] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./0/cgroup.net") = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5037] close(3) = 0 [pid 5037] rmdir("./0") = 0 [pid 5037] mkdir("./1", 0777) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555636c650) = 3 ./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x55555636c660, 24) = 0 [pid 5094] chdir("./1") = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 5094] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 5094] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5094] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5040] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5039] <... socket resumed>) = 4 [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5040] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5040] close(4 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] close(4 [pid 5036] close(4 [pid 5035] close(4 [pid 5040] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5040] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5039] close(4 [ 68.353406][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.364096][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.374281][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.384979][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.397728][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendmsg resumed>) = 60 [pid 5040] <... sendto resumed>) = 40 [pid 5094] close(3 [pid 5038] <... sendto resumed>) = 40 [pid 5094] <... close resumed>) = 0 [pid 5094] close(4) = 0 [pid 5094] close(5) = -1 EBADF (Bad file descriptor) [pid 5094] close(6) = -1 EBADF (Bad file descriptor) [pid 5036] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5038] recvfrom(3, [pid 5094] close(7 [pid 5035] <... sendto resumed>) = 32 [pid 5039] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(8 [pid 5040] <... socket resumed>) = 4 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5036] close(4) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(9 [pid 5040] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5035] <... socket resumed>) = 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] close(4 [pid 5039] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5038] close(4 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5094] close(10 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] close(4 [pid 5094] close(11 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(12) = -1 EBADF (Bad file descriptor) [pid 5094] close(13) = -1 EBADF (Bad file descriptor) [pid 5094] close(14) = -1 EBADF (Bad file descriptor) [pid 5094] close(15) = -1 EBADF (Bad file descriptor) [pid 5094] close(16) = -1 EBADF (Bad file descriptor) [pid 5094] close(17) = -1 EBADF (Bad file descriptor) [pid 5094] close(18) = -1 EBADF (Bad file descriptor) [pid 5094] close(19) = -1 EBADF (Bad file descriptor) [pid 5094] close(20) = -1 EBADF (Bad file descriptor) [pid 5094] close(21) = -1 EBADF (Bad file descriptor) [pid 5094] close(22) = -1 EBADF (Bad file descriptor) [pid 5094] close(23) = -1 EBADF (Bad file descriptor) [pid 5094] close(24) = -1 EBADF (Bad file descriptor) [pid 5094] close(25) = -1 EBADF (Bad file descriptor) [pid 5094] close(26) = -1 EBADF (Bad file descriptor) [pid 5094] close(27) = -1 EBADF (Bad file descriptor) [pid 5094] close(28) = -1 EBADF (Bad file descriptor) [pid 5094] close(29) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5037] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5037] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5037] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./1/cgroup.cpu") = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... sendto resumed>) = 64 [pid 5040] recvfrom(3, [pid 5038] recvfrom(3, [pid 5039] recvfrom(3, [pid 5037] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... socket resumed>) = 4 [pid 5035] <... sendto resumed>) = 40 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5035] recvfrom(3, [pid 5040] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] <... socket resumed>) = 4 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... socket resumed>) = 4 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] unlink("./1/binderfs" [pid 5035] <... socket resumed>) = 4 [pid 5040] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] <... unlink resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5040] close(4 [pid 5039] close(4 [pid 5038] close(4 [pid 5037] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] close(4 [pid 5040] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.489231][ T5036] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.498659][ T5036] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.508086][ T5036] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.517424][ T5036] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5035] <... close resumed>) = 0 [pid 5040] <... sendto resumed>) = 32 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] close(4 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] recvfrom(3, [pid 5037] unlink("./1/cgroup" [pid 5036] <... close resumed>) = 0 [pid 5040] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... unlink resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(3 [pid 5037] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5040] <... close resumed>) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5040] mkdir("/dev/binderfs", 0777 [pid 5037] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5040] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5037] unlink("./1/cgroup.net" [pid 5040] <... mount resumed>) = 0 [pid 5037] <... unlink resumed>) = 0 [pid 5040] getpid( [pid 5037] getdents64(3, [pid 5040] <... getpid resumed>) = 1 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5040] mkdir("/syzcgroup/unified/syz3", 0777 [pid 5037] close(3 [pid 5040] <... mkdir resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5040] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5037] rmdir("./1" [pid 5040] <... openat resumed>) = 3 [pid 5037] <... rmdir resumed>) = 0 [pid 5040] write(3, "32", 2 [pid 5037] mkdir("./2", 0777 [pid 5040] <... write resumed>) = 2 [pid 5037] <... mkdir resumed>) = 0 [pid 5040] close(3 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5040] <... close resumed>) = 0 [pid 5095] set_robust_list(0x55555636c660, 24 [pid 5040] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 4 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5040] <... openat resumed>) = 3 [pid 5095] chdir("./2" [pid 5040] write(3, "1", 1 [pid 5095] <... chdir resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 5095] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 5095] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5095] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [ 68.561152][ T5039] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.593435][ T5039] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5040] <... write resumed>) = 1 [pid 5040] close(3) = 0 [pid 5040] mkdir("/syzcgroup/cpu/syz3", 0777) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5035] <... sendto resumed>) = 64 [pid 5040] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5038] recvfrom(3, [pid 5035] recvfrom(3, [pid 5040] <... openat resumed>) = 3 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5040] write(3, "1", 1 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5040] <... write resumed>) = 1 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5040] close(3 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5040] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5040] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5038] close(4 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(4 [pid 5040] <... openat resumed>) = 3 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5036] close(4) = 0 [pid 5040] write(3, "313524224", 9 [pid 5039] <... socket resumed>) = 4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.603114][ T5039] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.612212][ T5039] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... close resumed>) = 0 [pid 5040] <... write resumed>) = 9 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5040] close(3 [pid 5039] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5040] <... close resumed>) = 0 [pid 5039] close(4 [pid 5040] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5039] <... close resumed>) = 0 [pid 5040] <... openat resumed>) = 3 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendmsg resumed>) = 60 [pid 5040] write(3, "314572800", 9 [pid 5038] <... sendto resumed>) = 40 [pid 5095] close(3 [pid 5040] <... write resumed>) = 9 [pid 5038] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5040] close(3 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5040] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... close resumed>) = 0 [pid 5040] mkdir("/syzcgroup/net/syz3", 0777 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 64 [pid 5095] close(5 [pid 5040] <... mkdir resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5035] <... sendto resumed>) = 32 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5039] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] recvfrom(3, [pid 5095] close(6 [pid 5040] <... openat resumed>) = 3 [pid 5039] recvfrom(3, [pid 5038] close(4 [pid 5035] recvfrom(3, [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] write(3, "1", 1 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(7 [pid 5040] <... write resumed>) = 1 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] close(3 [pid 5039] <... socket resumed>) = 4 [pid 5038] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(8 [pid 5040] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] mkdir("./0", 0777 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(9 [pid 5040] <... mkdir resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5039] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2"./strace-static-x86_64: Process 5096 attached [pid 5095] close(10 [pid 5039] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5096] set_robust_list(0x55555636c660, 24 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... clone resumed>, child_tidptr=0x55555636c650) = 2 [pid 5039] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] close(4 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] close(11 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(4 [pid 5036] <... close resumed>) = 0 [pid 5096] chdir("./0" [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5035] close(4 [pid 5096] <... chdir resumed>) = 0 [pid 5095] close(12 [pid 5039] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] recvfrom(3, [pid 5035] <... close resumed>) = 0 [pid 5096] <... prctl resumed>) = 0 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] setpgid(0, 0 [pid 5095] close(13 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... setpgid resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5096] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5096] <... symlink resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5096] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(4 [pid 5096] <... symlink resumed>) = 0 [pid 5039] <... close resumed>) = 0 [pid 5096] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... symlink resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] close(14 [pid 5096] <... openat resumed>) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5096] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 68.727404][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.740042][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.752899][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.763836][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5095] close(15) = -1 EBADF (Bad file descriptor) [pid 5095] close(16) = -1 EBADF (Bad file descriptor) [pid 5095] close(17) = -1 EBADF (Bad file descriptor) [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5095] close(19) = -1 EBADF (Bad file descriptor) [pid 5095] close(20) = -1 EBADF (Bad file descriptor) [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5095] close(22) = -1 EBADF (Bad file descriptor) [pid 5095] close(23) = -1 EBADF (Bad file descriptor) [pid 5095] close(24) = -1 EBADF (Bad file descriptor) [pid 5095] close(25) = -1 EBADF (Bad file descriptor) [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5095] close(27) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5095] close(29) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [ 68.774237][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.785899][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.796226][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.809504][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5037] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5037] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5037] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./2/cgroup.cpu") = 0 [pid 5037] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./2/binderfs") = 0 [pid 5037] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./2/cgroup") = 0 [pid 5037] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./2/cgroup.net") = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5037] close(3) = 0 [pid 5039] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5035] <... sendto resumed>) = 40 [pid 5039] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] rmdir("./2" [pid 5036] recvfrom(3, [pid 5035] recvfrom(3, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... rmdir resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendmsg resumed>) = 60 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] mkdir("./3", 0777 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(3 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] <... mkdir resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5096] close(5 [pid 5039] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] close(4 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5096] close(6 [pid 5039] close(4 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5097] set_robust_list(0x55555636c660, 24 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 5 [pid 5036] close(4 [pid 5035] close(4 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] close(7 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5097] chdir("./3" [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.823049][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.834608][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.847814][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5036] <... close resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5097] <... chdir resumed>) = 0 [pid 5096] close(8 [pid 5039] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] recvfrom(3, [pid 5038] <... socket resumed>) = 4 [pid 5036] <... sendto resumed>) = 40 [pid 5096] close(9 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5096] close(10 [pid 5038] close(4 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5096] close(11 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... sendto resumed>) = 64 [pid 5096] close(12 [pid 5038] recvfrom(3, [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... prctl resumed>) = 0 [pid 5096] close(13 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 64 [pid 5097] setpgid(0, 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] close(14 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] recvfrom(3, [pid 5097] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5097] <... symlink resumed>) = 0 [pid 5096] close(15 [pid 5039] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] close(4 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5035] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... symlink resumed>) = 0 [pid 5096] close(16 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5097] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(4 [pid 5035] <... socket resumed>) = 4 [pid 5097] <... symlink resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5035] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5035] close(4 [pid 5097] write(3, "1000", 4 [pid 5035] <... close resumed>) = 0 [pid 5097] <... write resumed>) = 4 [pid 5035] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(3) = 0 [pid 5097] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5097] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5096] close(17 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(18) = -1 EBADF (Bad file descriptor) [pid 5096] close(19) = -1 EBADF (Bad file descriptor) [pid 5096] close(20) = -1 EBADF (Bad file descriptor) [ 68.930317][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.943308][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.954743][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.967304][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5096] close(21) = -1 EBADF (Bad file descriptor) [pid 5096] close(22) = -1 EBADF (Bad file descriptor) [pid 5096] close(23) = -1 EBADF (Bad file descriptor) [pid 5096] close(24) = -1 EBADF (Bad file descriptor) [pid 5096] close(25) = -1 EBADF (Bad file descriptor) [pid 5096] close(26) = -1 EBADF (Bad file descriptor) [pid 5096] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ [pid 5040] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5040] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5040] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5040] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5040] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./0/cgroup.cpu") = 0 [pid 5040] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./0/binderfs") = 0 [pid 5040] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./0/cgroup") = 0 [pid 5040] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./0/cgroup.net") = 0 [pid 5040] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5040] close(3) = 0 [pid 5040] rmdir("./0") = 0 [pid 5040] mkdir("./1", 0777) = 0 [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555636c650) = 3 [ 68.980453][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.992770][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.004251][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.016785][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! ./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x55555636c660, 24) = 0 [pid 5098] chdir("./1") = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5039] <... sendto resumed>) = 64 [pid 5098] <... symlink resumed>) = 0 [pid 5039] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5098] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... symlink resumed>) = 0 [pid 5038] recvfrom(3, [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... symlink resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] <... socket resumed>) = 4 [pid 5098] <... openat resumed>) = 3 [pid 5039] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] recvfrom(3, [pid 5035] <... sendto resumed>) = 32 [pid 5098] write(3, "1000", 4 [pid 5039] close(4 [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5035] recvfrom(3, [pid 5098] <... write resumed>) = 4 [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(3 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 4 [pid 5035] close(3 [pid 5098] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5035] <... close resumed>) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5035] mkdir("/dev/binderfs", 0777 [pid 5098] <... symlink resumed>) = 0 [ 69.027290][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.039370][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.054518][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5036] close(4 [pid 5035] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... close resumed>) = 0 [pid 5035] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5098] <... socket resumed>) = 3 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] <... mount resumed>) = 0 [pid 5098] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5097] <... sendmsg resumed>) = 60 [pid 5098] <... socket resumed>) = 4 [pid 5039] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 40 [pid 5035] getpid( [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5097] close(3 [pid 5038] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] close(4 [pid 5039] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... getpid resumed>) = 1 [pid 5097] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5035] mkdir("/syzcgroup/unified/syz0", 0777 [pid 5097] close(5 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5097] close(6 [pid 5038] close(4 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5097] close(7 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 32 [pid 5035] <... mkdir resumed>) = 0 [pid 5097] close(8 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(9 [pid 5039] <... socket resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5035] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... socket resumed>) = 4 [pid 5097] close(10 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5097] close(11 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5038] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5097] close(12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(4 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] write(3, "32", 2 [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18 [pid 5039] <... close resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... socket resumed>) = 4 [pid 5035] <... write resumed>) = 2 [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5035] close(3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5035] <... close resumed>) = 0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5037] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5036] close(4 [pid 5035] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5037] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5036] <... close resumed>) = 0 [pid 5037] newfstatat(3, "", [pid 5035] <... openat resumed>) = 3 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5035] write(3, "1", 1 [pid 5037] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5037] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... write resumed>) = 1 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./3/cgroup.cpu") = 0 [pid 5037] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] close(3 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./3/binderfs") = 0 [pid 5035] <... close resumed>) = 0 [pid 5037] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] mkdir("/syzcgroup/cpu/syz0", 0777 [pid 5037] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./3/cgroup") = 0 [pid 5037] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./3/cgroup.net") = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5037] close(3) = 0 [pid 5037] rmdir("./3") = 0 [pid 5035] <... mkdir resumed>) = 0 [pid 5037] mkdir("./4", 0777) = 0 [pid 5035] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5099 attached [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 6 [pid 5099] set_robust_list(0x55555636c660, 24 [pid 5035] write(3, "1", 1 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5035] <... write resumed>) = 1 [pid 5099] chdir("./4" [pid 5035] close(3 [pid 5099] <... chdir resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5099] <... prctl resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5099] setpgid(0, 0 [pid 5035] write(3, "313524224", 9 [pid 5099] <... setpgid resumed>) = 0 [pid 5035] <... write resumed>) = 9 [pid 5099] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 5099] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5035] close(3 [pid 5099] <... symlink resumed>) = 0 [pid 5035] <... close resumed>) = 0 [pid 5099] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5035] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] <... symlink resumed>) = 0 [pid 5035] write(3, "314572800", 9 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5035] <... write resumed>) = 9 [pid 5035] close(3 [pid 5099] <... openat resumed>) = 3 [pid 5035] <... close resumed>) = 0 [pid 5099] write(3, "1000", 4) = 4 [pid 5035] mkdir("/syzcgroup/net/syz0", 0777 [pid 5099] close(3) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5099] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... sendmsg resumed>) = 60 [pid 5098] close(3) = 0 [pid 5098] close(4) = 0 [pid 5098] close(5) = -1 EBADF (Bad file descriptor) [ 69.231311][ T5038] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.240829][ T5038] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.250416][ T5038] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.259651][ T5038] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5098] close(6 [pid 5039] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] recvfrom(3, [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(7 [pid 5036] <... socket resumed>) = 4 [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5036] close(4 [pid 5035] <... mkdir resumed>) = 0 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] <... close resumed>) = 0 [pid 5098] close(8 [pid 5039] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5035] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(4) = 0 [pid 5098] close(9 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... openat resumed>) = 3 [pid 5098] close(10 [pid 5035] write(3, "1", 1 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(11) = -1 EBADF (Bad file descriptor) [pid 5098] close(12) = -1 EBADF (Bad file descriptor) [pid 5098] close(13) = -1 EBADF (Bad file descriptor) [pid 5098] close(14) = -1 EBADF (Bad file descriptor) [pid 5098] close(15 [pid 5035] <... write resumed>) = 1 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(16 [pid 5035] close(3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] <... close resumed>) = 0 [pid 5098] close(17 [pid 5035] mkdir("./0", 0777 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(18 [pid 5035] <... mkdir resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(19 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5100 attached [pid 5098] close(20) = -1 EBADF (Bad file descriptor) [pid 5035] <... clone resumed>, child_tidptr=0x55555636c650) = 2 [pid 5098] close(21 [pid 5100] set_robust_list(0x55555636c660, 24 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(22) = -1 EBADF (Bad file descriptor) [pid 5098] close(23) = -1 EBADF (Bad file descriptor) [pid 5098] close(24) = -1 EBADF (Bad file descriptor) [pid 5098] close(25) = -1 EBADF (Bad file descriptor) [pid 5098] close(26 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(27) = -1 EBADF (Bad file descriptor) [pid 5098] close(28) = -1 EBADF (Bad file descriptor) [pid 5100] chdir("./0" [pid 5098] close(29) = -1 EBADF (Bad file descriptor) [pid 5100] <... chdir resumed>) = 0 [pid 5098] exit_group(0) = ? [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] +++ exited with 0 +++ [pid 5100] <... prctl resumed>) = 0 [pid 5100] setpgid(0, 0 [pid 5040] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5100] <... setpgid resumed>) = 0 [pid 5040] restart_syscall(<... resuming interrupted clone ...> [pid 5038] <... sendto resumed>) = 40 [pid 5099] <... sendmsg resumed>) = 60 [pid 5039] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5099] close(3) = 0 [pid 5099] close(4 [pid 5040] <... restart_syscall resumed>) = 0 [pid 5100] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5099] <... close resumed>) = 0 [pid 5099] close(5) = -1 EBADF (Bad file descriptor) [pid 5099] close(6) = -1 EBADF (Bad file descriptor) [pid 5099] close(7) = -1 EBADF (Bad file descriptor) [pid 5099] close(8 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5099] close(9 [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5099] close(10 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] close(11 [pid 5040] <... openat resumed>) = 3 [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5038] close(4 [pid 5100] <... openat resumed>) = 3 [pid 5036] close(4 [pid 5099] close(12 [pid 5040] newfstatat(3, "", [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5100] write(3, "1000", 4 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... write resumed>) = 4 [pid 5099] close(13 [pid 5040] getdents64(3, [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 32 [pid 5100] close(3 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5039] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5099] close(14 [pid 5040] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... symlink resumed>) = 0 [pid 5099] close(15 [pid 5040] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5100] <... socket resumed>) = 3 [pid 5099] close(16 [pid 5040] unlink("./1/cgroup.cpu" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5100] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... unlink resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5100] <... socket resumed>) = 4 [pid 5099] close(17 [pid 5040] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5100] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] close(18 [pid 5040] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(19 [pid 5040] unlink("./1/binderfs" [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... unlink resumed>) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5099] close(20 [pid 5040] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5099] close(21 [pid 5040] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendmsg resumed>) = 60 [pid 5099] close(22 [pid 5040] unlink("./1/cgroup" [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 64 [pid 5100] close(3 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... unlink resumed>) = 0 [pid 5039] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5099] close(23 [pid 5040] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(4 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5099] close(24 [pid 5040] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... socket resumed>) = 4 [pid 5100] close(5 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] <... socket resumed>) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(25 [pid 5040] unlink("./1/cgroup.net" [pid 5039] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5100] close(6 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... unlink resumed>) = 0 [pid 5039] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] close(4 [pid 5036] close(4 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(26 [pid 5040] getdents64(3, [pid 5039] close(4 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5100] close(7 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5039] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(27 [pid 5040] close(3 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5100] close(8 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... close resumed>) = 0 [pid 5039] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 32 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] recvfrom(3, [pid 5036] recvfrom(3, [pid 5100] close(9 [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(3 [pid 5036] close(3 [pid 5100] close(10 [pid 5099] close(28 [pid 5040] rmdir("./1" [pid 5039] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] mkdir("/dev/binderfs", 0777 [pid 5036] mkdir("/dev/binderfs", 0777 [pid 5100] close(11 [pid 5099] close(29 [pid 5040] <... rmdir resumed>) = 0 [pid 5039] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] mkdir("./2", 0777 [pid 5039] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5100] close(12 [pid 5099] exit_group(0 [pid 5040] <... mkdir resumed>) = 0 [pid 5039] <... mount resumed>) = 0 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... mount resumed>) = 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... exit_group resumed>) = ? [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5039] getpid( [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] getpid( [pid 5100] close(13 [pid 5039] <... getpid resumed>) = 1 [pid 5036] <... getpid resumed>) = 1 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] mkdir("/syzcgroup/unified/syz5", 0777 [pid 5036] mkdir("/syzcgroup/unified/syz1", 0777./strace-static-x86_64: Process 5101 attached [pid 5100] close(14 [pid 5099] +++ exited with 0 +++ [pid 5039] <... mkdir resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... mkdir resumed>) = 0 [pid 5101] set_robust_list(0x55555636c660, 24 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... clone resumed>, child_tidptr=0x55555636c650) = 4 [pid 5039] openat(AT_FDCWD, "/syzcgroup/unified/syz5/pids.max", O_WRONLY|O_CLOEXEC [pid 5038] close(4 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5036] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] close(15 [pid 5039] <... openat resumed>) = 3 [pid 5038] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5101] chdir("./2" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] write(3, "32", 2 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] write(3, "32", 2 [pid 5101] <... chdir resumed>) = 0 [pid 5100] close(16 [pid 5039] <... write resumed>) = 2 [pid 5036] <... write resumed>) = 2 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(3 [pid 5036] close(3 [pid 5101] <... prctl resumed>) = 0 [pid 5100] close(17 [pid 5039] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5101] setpgid(0, 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] openat(AT_FDCWD, "/syzcgroup/unified/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5038] <... sendto resumed>) = 32 [pid 5037] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5101] <... setpgid resumed>) = 0 [pid 5100] close(18 [pid 5039] <... openat resumed>) = 3 [pid 5038] recvfrom(3, [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... openat resumed>) = 3 [pid 5101] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] write(3, "1", 1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] write(3, "1", 1 [pid 5101] <... symlink resumed>) = 0 [pid 5100] close(19 [pid 5039] <... write resumed>) = 1 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... write resumed>) = 1 [pid 5101] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(3 [pid 5038] <... socket resumed>) = 4 [pid 5036] close(3 [pid 5037] newfstatat(3, "", [pid 5101] <... symlink resumed>) = 0 [pid 5100] close(20 [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] <... close resumed>) = 0 [pid 5101] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] mkdir("/syzcgroup/cpu/syz5", 0777 [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5036] mkdir("/syzcgroup/cpu/syz1", 0777 [pid 5101] <... symlink resumed>) = 0 [pid 5100] close(21 [pid 5039] <... mkdir resumed>) = 0 [pid 5038] close(4 [pid 5037] getdents64(3, [pid 5036] <... mkdir resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5038] <... close resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] close(22 [pid 5039] <... openat resumed>) = 3 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5036] <... openat resumed>) = 3 [pid 5101] write(3, "1000", 4 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] write(3, "1", 1 [pid 5036] write(3, "1", 1 [pid 5101] <... write resumed>) = 4 [pid 5100] close(23 [pid 5039] <... write resumed>) = 1 [pid 5038] <... sendto resumed>) = 40 [pid 5037] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... write resumed>) = 1 [pid 5101] close(3 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(3 [pid 5038] recvfrom(3, [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] close(3 [pid 5101] <... close resumed>) = 0 [pid 5100] close(24 [pid 5039] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5036] <... close resumed>) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5101] <... symlink resumed>) = 0 [pid 5100] close(25 [pid 5039] <... openat resumed>) = 3 [pid 5038] <... socket resumed>) = 4 [pid 5037] unlink("./4/cgroup.cpu" [pid 5036] <... openat resumed>) = 3 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] write(3, "313524224", 9 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] write(3, "313524224", 9 [pid 5101] <... socket resumed>) = 3 [pid 5100] close(26 [pid 5039] <... write resumed>) = 9 [pid 5037] <... unlink resumed>) = 0 [pid 5036] <... write resumed>) = 9 [pid 5101] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(3 [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] close(3 [pid 5101] <... socket resumed>) = 4 [pid 5100] close(27 [pid 5039] <... close resumed>) = 0 [pid 5038] close(4 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... close resumed>) = 0 [pid 5101] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5038] <... close resumed>) = 0 [pid 5037] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] close(28 [pid 5039] <... openat resumed>) = 3 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] write(3, "314572800", 9 [pid 5036] write(3, "314572800", 9 [pid 5100] close(29 [pid 5039] <... write resumed>) = 9 [pid 5038] <... sendto resumed>) = 64 [pid 5037] unlink("./4/binderfs" [pid 5036] <... write resumed>) = 9 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] close(3 [pid 5038] recvfrom(3, [pid 5036] close(3 [pid 5100] exit_group(0 [pid 5039] <... close resumed>) = 0 [pid 5037] <... unlink resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5100] <... exit_group resumed>) = ? [pid 5039] mkdir("/syzcgroup/net/syz5", 0777 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] mkdir("/syzcgroup/net/syz1", 0777 [pid 5100] +++ exited with 0 +++ [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5038] close(4) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] restart_syscall(<... resuming interrupted clone ...> [pid 5037] unlink("./4/cgroup" [pid 5035] <... restart_syscall resumed>) = 0 [pid 5037] <... unlink resumed>) = 0 [pid 5037] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] unlink("./4/cgroup.net" [pid 5035] <... openat resumed>) = 3 [pid 5037] <... unlink resumed>) = 0 [pid 5035] newfstatat(3, "", [pid 5037] getdents64(3, [pid 5035] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5035] getdents64(3, [pid 5037] close(3 [pid 5035] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5101] <... sendmsg resumed>) = 60 [pid 5039] <... mkdir resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5101] close(3 [pid 5039] openat(AT_FDCWD, "/syzcgroup/net/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5038] <... sendto resumed>) = 32 [pid 5036] <... mkdir resumed>) = 0 [pid 5035] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] <... close resumed>) = 0 [pid 5039] <... openat resumed>) = 3 [pid 5038] recvfrom(3, [pid 5037] rmdir("./4" [pid 5036] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5101] close(4 [pid 5039] write(3, "1", 1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... openat resumed>) = 3 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] <... close resumed>) = 0 [pid 5039] <... write resumed>) = 1 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... rmdir resumed>) = 0 [pid 5036] write(3, "1", 1 [pid 5101] close(5 [pid 5039] close(3 [pid 5038] <... socket resumed>) = 4 [pid 5036] <... write resumed>) = 1 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... close resumed>) = 0 [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] close(3 [pid 5101] close(6 [pid 5039] mkdir("./0", 0777 [pid 5038] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... mkdir resumed>) = 0 [pid 5038] close(4 [pid 5037] mkdir("./5", 0777 [pid 5036] mkdir("./0", 0777 [pid 5035] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5101] close(7 [pid 5039] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5038] <... close resumed>) = 0 [pid 5037] <... mkdir resumed>) = 0 [pid 5036] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5102 attached [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5104 attached ./strace-static-x86_64: Process 5103 attached [pid 5102] set_robust_list(0x55555636c660, 24 [pid 5101] close(8 [pid 5039] <... clone resumed>, child_tidptr=0x55555636c650) = 2 [pid 5038] <... sendto resumed>) = 40 [pid 5104] set_robust_list(0x55555636c660, 24 [pid 5103] set_robust_list(0x55555636c660, 24 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] recvfrom(3, [pid 5036] <... clone resumed>, child_tidptr=0x55555636c650) = 2 [pid 5035] unlink("./0/cgroup.cpu" [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] chdir("./0" [pid 5101] close(9 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 7 [pid 5104] chdir("./0" [pid 5103] chdir("./5" [pid 5102] <... chdir resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5035] <... unlink resumed>) = 0 [pid 5104] <... chdir resumed>) = 0 [pid 5103] <... chdir resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] close(10 [pid 5038] <... socket resumed>) = 4 [pid 5035] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] <... prctl resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... prctl resumed>) = 0 [pid 5102] setpgid(0, 0 [pid 5101] close(11 [pid 5038] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5035] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5104] setpgid(0, 0 [pid 5103] setpgid(0, 0 [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(4 [pid 5104] <... setpgid resumed>) = 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5102] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5101] close(12 [pid 5038] <... close resumed>) = 0 [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5103] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... symlink resumed>) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5101] close(13 [pid 5038] <... sendto resumed>) = 64 [pid 5035] unlink("./0/binderfs" [pid 5104] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5102] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] recvfrom(3, [pid 5101] close(14 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5101] close(15 [pid 5038] <... socket resumed>) = 4 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5101] close(16 [pid 5038] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(4 [pid 5101] close(17 [pid 5038] <... close resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... symlink resumed>) = 0 [pid 5103] <... symlink resumed>) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5101] close(18 [pid 5035] <... unlink resumed>) = 0 [pid 5103] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... sendto resumed>) = 32 [pid 5104] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5103] <... symlink resumed>) = 0 [pid 5102] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5101] close(19 [pid 5038] recvfrom(3, [pid 5035] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5103] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] <... symlink resumed>) = 0 [pid 5103] <... symlink resumed>) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5101] close(20 [pid 5038] close(3 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5035] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5104] <... openat resumed>) = 3 [pid 5103] <... openat resumed>) = 3 [pid 5101] close(21 [pid 5038] mkdir("/dev/binderfs", 0777 [pid 5102] <... openat resumed>) = 3 [pid 5104] write(3, "1000", 4 [pid 5103] write(3, "1000", 4 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] write(3, "1000", 4 [pid 5038] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] <... write resumed>) = 4 [pid 5103] <... write resumed>) = 4 [pid 5102] <... write resumed>) = 4 [pid 5101] close(22 [pid 5038] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5035] unlink("./0/cgroup" [pid 5104] close(3 [pid 5103] close(3 [pid 5102] close(3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mount resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] close(23 [pid 5038] getpid( [pid 5035] <... unlink resumed>) = 0 [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5103] symlink("/dev/binderfs", "./binderfs" [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getpid resumed>) = 1 [pid 5035] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... symlink resumed>) = 0 [pid 5103] <... symlink resumed>) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5101] close(24 [pid 5038] mkdir("/syzcgroup/unified/syz4", 0777 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdir resumed>) = 0 [pid 5035] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5104] <... socket resumed>) = 3 [pid 5103] <... socket resumed>) = 3 [pid 5102] <... socket resumed>) = 3 [pid 5101] close(25 [pid 5038] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5104] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5103] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5102] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] <... socket resumed>) = 4 [pid 5103] <... socket resumed>) = 4 [pid 5102] <... socket resumed>) = 4 [pid 5101] close(26 [pid 5038] write(3, "32", 2 [pid 5035] unlink("./0/cgroup.net" [pid 5104] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5103] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... write resumed>) = 2 [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] close(27 [pid 5035] <... unlink resumed>) = 0 [pid 5104] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(3 [pid 5101] close(28 [pid 5038] <... close resumed>) = 0 [pid 5035] getdents64(3, [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5101] close(29 [pid 5035] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 [pid 5101] exit_group(0 [pid 5038] write(3, "1", 1 [pid 5035] close(3 [pid 5101] <... exit_group resumed>) = ? [pid 5101] +++ exited with 0 +++ [pid 5038] <... write resumed>) = 1 [pid 5035] <... close resumed>) = 0 [pid 5040] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5038] close(3 [pid 5035] rmdir("./0" [pid 5038] <... close resumed>) = 0 [pid 5035] <... rmdir resumed>) = 0 [pid 5040] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] mkdir("./1", 0777 [pid 5038] <... mkdir resumed>) = 0 [pid 5040] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5035] <... mkdir resumed>) = 0 [pid 5040] newfstatat(3, "", [pid 5038] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5040] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5040] getdents64(3, [pid 5104] <... sendmsg resumed>) = 60 [pid 5104] close(3 [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5104] <... close resumed>) = 0 [pid 5104] close(4 [pid 5040] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5105 attached [pid 5104] <... close resumed>) = 0 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] set_robust_list(0x55555636c660, 24 [pid 5104] close(5 [pid 5040] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5038] write(3, "1", 1 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] <... clone resumed>, child_tidptr=0x55555636c650) = 3 [pid 5104] close(6 [pid 5040] unlink("./2/cgroup.cpu" [pid 5038] <... write resumed>) = 1 [pid 5105] chdir("./1" [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... chdir resumed>) = 0 [pid 5104] close(7 [pid 5040] <... unlink resumed>) = 0 [pid 5038] close(3 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] <... prctl resumed>) = 0 [pid 5104] close(8 [pid 5038] <... close resumed>) = 0 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] setpgid(0, 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... sendmsg resumed>) = 60 [pid 5105] <... setpgid resumed>) = 0 [pid 5104] close(9 [pid 5102] close(3 [pid 5040] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5038] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5104] close(10 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(11) = -1 EBADF (Bad file descriptor) [pid 5104] close(12) = -1 EBADF (Bad file descriptor) [pid 5104] close(13) = -1 EBADF (Bad file descriptor) [pid 5104] close(14) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./2/binderfs" [pid 5038] <... openat resumed>) = 3 [pid 5104] close(15 [pid 5105] <... symlink resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(16 [pid 5040] <... unlink resumed>) = 0 [pid 5105] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] write(3, "313524224", 9 [pid 5105] <... symlink resumed>) = 0 [pid 5104] close(17 [pid 5102] <... close resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5104] close(18 [pid 5040] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5038] <... write resumed>) = 9 [pid 5102] close(4 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] close(3 [pid 5104] close(19 [pid 5040] unlink("./2/cgroup" [pid 5105] <... symlink resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5104] close(20 [pid 5040] <... unlink resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] close(21 [pid 5038] <... openat resumed>) = 3 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] close(22 [pid 5040] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5038] write(3, "314572800", 9 [pid 5105] <... openat resumed>) = 3 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... write resumed>) = 9 [pid 5105] write(3, "1000", 4 [pid 5104] close(23 [pid 5102] <... close resumed>) = 0 [pid 5040] unlink("./2/cgroup.net" [pid 5038] close(3 [pid 5105] <... write resumed>) = 4 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(3 [pid 5104] close(24 [pid 5102] close(5 [pid 5040] <... unlink resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(25) = -1 EBADF (Bad file descriptor) [pid 5038] mkdir("/syzcgroup/net/syz4", 0777 [pid 5040] getdents64(3, [pid 5104] close(26) = -1 EBADF (Bad file descriptor) [pid 5104] close(27) = -1 EBADF (Bad file descriptor) [pid 5104] close(28) = -1 EBADF (Bad file descriptor) [pid 5104] close(29) = -1 EBADF (Bad file descriptor) [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5105] <... close resumed>) = 0 [pid 5040] close(3 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] symlink("/dev/binderfs", "./binderfs" [pid 5102] close(6 [pid 5040] <... close resumed>) = 0 [pid 5105] <... symlink resumed>) = 0 [pid 5040] rmdir("./2") = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] mkdir("./3", 0777 [pid 5105] <... socket resumed>) = 3 [pid 5102] close(7 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5040] <... mkdir resumed>) = 0 [pid 5036] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5105] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5106 attached [pid 5036] newfstatat(3, "", [pid 5106] set_robust_list(0x55555636c660, 24 [pid 5105] <... socket resumed>) = 4 [pid 5102] close(8 [pid 5040] <... clone resumed>, child_tidptr=0x55555636c650) = 5 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5036] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5106] chdir("./3" [pid 5105] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... chdir resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] getdents64(3, [pid 5106] <... prctl resumed>) = 0 [pid 5105] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] close(9 [pid 5106] setpgid(0, 0 [pid 5036] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5106] <... setpgid resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5102] close(10 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] <... symlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5106] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5102] close(11 [pid 5106] <... symlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5102] close(12 [pid 5106] <... symlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./0/cgroup.cpu" [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] close(13 [pid 5106] <... openat resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5106] write(3, "1000", 4 [pid 5102] close(14 [pid 5036] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] <... write resumed>) = 4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] close(3 [pid 5102] close(15 [pid 5036] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5106] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] symlink("/dev/binderfs", "./binderfs" [pid 5102] close(16 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] <... symlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./0/binderfs" [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] close(17 [pid 5106] <... socket resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5102] close(18) = -1 EBADF (Bad file descriptor) [pid 5102] close(19 [pid 5036] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5102] close(20 [pid 5036] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... socket resumed>) = 4 [pid 5102] close(21 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./0/cgroup" [pid 5102] close(22 [pid 5106] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... unlink resumed>) = 0 [pid 5102] close(23 [pid 5036] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] close(24) = -1 EBADF (Bad file descriptor) [pid 5036] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5102] close(25 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] unlink("./0/cgroup.net" [pid 5102] close(26 [pid 5036] <... unlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(27 [pid 5036] getdents64(3, [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(28 [pid 5036] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] close(3 [pid 5102] close(29 [pid 5036] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] rmdir("./0" [pid 5102] exit_group(0 [pid 5036] <... rmdir resumed>) = 0 [pid 5102] <... exit_group resumed>) = ? [pid 5036] mkdir("./1", 0777 [pid 5102] +++ exited with 0 +++ [pid 5039] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5039] restart_syscall(<... resuming interrupted clone ...> [pid 5036] <... mkdir resumed>) = 0 [pid 5039] <... restart_syscall resumed>) = 0 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5039] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5039] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5039] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5039] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 ./strace-static-x86_64: Process 5107 attached [pid 5039] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] set_robust_list(0x55555636c660, 24 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... clone resumed>, child_tidptr=0x55555636c650) = 3 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5107] chdir("./1" [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... chdir resumed>) = 0 [pid 5039] unlink("./0/cgroup.cpu" [pid 5038] <... mkdir resumed>) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5039] <... unlink resumed>) = 0 [pid 5107] <... prctl resumed>) = 0 [pid 5039] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] setpgid(0, 0 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... setpgid resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5107] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5107] <... symlink resumed>) = 0 [pid 5039] unlink("./0/binderfs" [pid 5107] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5039] <... unlink resumed>) = 0 [pid 5038] <... openat resumed>) = 3 [pid 5107] <... symlink resumed>) = 0 [pid 5039] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] write(3, "1", 1 [pid 5107] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... symlink resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5039] unlink("./0/cgroup" [pid 5107] write(3, "1000", 4 [pid 5039] <... unlink resumed>) = 0 [pid 5107] <... write resumed>) = 4 [pid 5039] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] close(3 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5107] symlink("/dev/binderfs", "./binderfs" [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... symlink resumed>) = 0 [pid 5039] unlink("./0/cgroup.net" [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5103] <... sendmsg resumed>) = 60 [pid 5039] <... unlink resumed>) = 0 [pid 5107] <... socket resumed>) = 3 [pid 5103] close(3 [pid 5039] getdents64(3, [pid 5107] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5103] <... close resumed>) = 0 [pid 5039] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5107] <... socket resumed>) = 4 [pid 5103] close(4 [pid 5039] close(3 [pid 5038] <... write resumed>) = 1 [pid 5107] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5039] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5039] rmdir("./0" [pid 5107] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] <... close resumed>) = 0 [pid 5039] <... rmdir resumed>) = 0 [pid 5038] close(3 [pid 5103] close(5 [pid 5039] mkdir("./1", 0777 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... mkdir resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5103] close(6 [pid 5039] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5038] mkdir("./0", 0777./strace-static-x86_64: Process 5108 attached [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] set_robust_list(0x55555636c660, 24 [pid 5103] close(7 [pid 5039] <... clone resumed>, child_tidptr=0x55555636c650) = 3 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdir resumed>) = 0 [pid 5108] chdir("./1" [pid 5103] close(8 [pid 5108] <... chdir resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] close(9 [pid 5108] <... prctl resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] setpgid(0, 0 [pid 5103] close(10 [pid 5108] <... setpgid resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5103] close(11 [pid 5108] <... symlink resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5103] close(12 [pid 5108] <... symlink resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5103] close(13 [pid 5108] <... symlink resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] close(14 [pid 5108] <... openat resumed>) = 3 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] write(3, "1000", 4 [pid 5103] close(15 [pid 5108] <... write resumed>) = 4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(3 [pid 5103] close(16 [pid 5108] <... close resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] symlink("/dev/binderfs", "./binderfs" [pid 5103] close(17 [pid 5108] <... symlink resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5103] close(18 [pid 5108] <... socket resumed>) = 3 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5103] close(19 [pid 5108] <... socket resumed>) = 4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5103] close(20 [pid 5108] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] close(21) = -1 EBADF (Bad file descriptor) [pid 5103] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] close(23) = -1 EBADF (Bad file descriptor) [pid 5103] close(24) = -1 EBADF (Bad file descriptor) [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5103] close(27) = -1 EBADF (Bad file descriptor) [pid 5103] close(28) = -1 EBADF (Bad file descriptor) [pid 5103] close(29) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5109 attached [pid 5103] exit_group(0 [pid 5109] set_robust_list(0x55555636c660, 24 [pid 5103] <... exit_group resumed>) = ? [pid 5109] <... set_robust_list resumed>) = 0 [pid 5103] +++ exited with 0 +++ [pid 5038] <... clone resumed>, child_tidptr=0x55555636c650) = 2 [pid 5109] chdir("./0") = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5109] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5109] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5109] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5109] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5109] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5037] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5037] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5037] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./5/cgroup.cpu") = 0 [pid 5037] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./5/binderfs") = 0 [pid 5105] <... sendmsg resumed>) = 60 [pid 5037] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] close(3 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5105] <... close resumed>) = 0 [pid 5105] close(4 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./5/cgroup" [pid 5105] <... close resumed>) = 0 [pid 5105] close(5) = -1 EBADF (Bad file descriptor) [pid 5105] close(6 [pid 5037] <... unlink resumed>) = 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(7) = -1 EBADF (Bad file descriptor) [pid 5105] close(8) = -1 EBADF (Bad file descriptor) [pid 5105] close(9) = -1 EBADF (Bad file descriptor) [pid 5105] close(10) = -1 EBADF (Bad file descriptor) [pid 5105] close(11) = -1 EBADF (Bad file descriptor) [pid 5105] close(12) = -1 EBADF (Bad file descriptor) [pid 5105] close(13) = -1 EBADF (Bad file descriptor) [pid 5105] close(14) = -1 EBADF (Bad file descriptor) [pid 5105] close(15) = -1 EBADF (Bad file descriptor) [pid 5105] close(16) = -1 EBADF (Bad file descriptor) [pid 5105] close(17) = -1 EBADF (Bad file descriptor) [pid 5105] close(18) = -1 EBADF (Bad file descriptor) [pid 5105] close(19) = -1 EBADF (Bad file descriptor) [pid 5105] close(20) = -1 EBADF (Bad file descriptor) [pid 5105] close(21) = -1 EBADF (Bad file descriptor) [pid 5105] close(22) = -1 EBADF (Bad file descriptor) [pid 5105] close(23) = -1 EBADF (Bad file descriptor) [pid 5105] close(24) = -1 EBADF (Bad file descriptor) [pid 5105] close(25) = -1 EBADF (Bad file descriptor) [pid 5105] close(26) = -1 EBADF (Bad file descriptor) [pid 5105] close(27) = -1 EBADF (Bad file descriptor) [pid 5105] close(28) = -1 EBADF (Bad file descriptor) [pid 5105] close(29) = -1 EBADF (Bad file descriptor) [pid 5105] exit_group(0) = ? [pid 5037] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5105] +++ exited with 0 +++ [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./5/cgroup.net" [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5037] <... unlink resumed>) = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5037] close(3 [pid 5035] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] <... close resumed>) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] rmdir("./5" [pid 5035] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] <... rmdir resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5035] newfstatat(3, "", [pid 5037] mkdir("./6", 0777 [pid 5035] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] <... mkdir resumed>) = 0 [pid 5035] getdents64(3, [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5035] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5035] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5110 attached ) = -1 EINVAL (Invalid argument) [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 8 [pid 5035] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5110] set_robust_list(0x55555636c660, 24 [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./1/cgroup.cpu" [pid 5110] <... set_robust_list resumed>) = 0 [pid 5110] chdir("./6" [pid 5035] <... unlink resumed>) = 0 [pid 5035] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] <... chdir resumed>) = 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5110] <... prctl resumed>) = 0 [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5110] setpgid(0, 0 [pid 5035] unlink("./1/binderfs" [pid 5110] <... setpgid resumed>) = 0 [pid 5110] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5035] <... unlink resumed>) = 0 [pid 5110] <... symlink resumed>) = 0 [pid 5035] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 5110] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5110] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./1/cgroup" [pid 5110] <... socket resumed>) = 4 [pid 5110] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] <... unlink resumed>) = 0 [pid 5035] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./1/cgroup.net") = 0 [pid 5035] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5106] <... sendmsg resumed>) = 60 [pid 5106] close(3) = 0 [pid 5106] close(4) = 0 [pid 5035] close(3 [pid 5106] close(5 [pid 5035] <... close resumed>) = 0 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(6) = -1 EBADF (Bad file descriptor) [pid 5106] close(7) = -1 EBADF (Bad file descriptor) [pid 5106] close(8) = -1 EBADF (Bad file descriptor) [pid 5106] close(9) = -1 EBADF (Bad file descriptor) [pid 5106] close(10) = -1 EBADF (Bad file descriptor) [pid 5106] close(11) = -1 EBADF (Bad file descriptor) [pid 5106] close(12) = -1 EBADF (Bad file descriptor) [pid 5106] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] close(14) = -1 EBADF (Bad file descriptor) [pid 5106] close(15) = -1 EBADF (Bad file descriptor) [pid 5035] rmdir("./1" [pid 5106] close(16) = -1 EBADF (Bad file descriptor) [pid 5106] close(17) = -1 EBADF (Bad file descriptor) [pid 5106] close(18 [pid 5035] <... rmdir resumed>) = 0 [pid 5035] mkdir("./2", 0777 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(19) = -1 EBADF (Bad file descriptor) [pid 5106] close(20) = -1 EBADF (Bad file descriptor) [pid 5106] close(21 [pid 5035] <... mkdir resumed>) = 0 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5106] close(22) = -1 EBADF (Bad file descriptor) [pid 5035] <... clone resumed>, child_tidptr=0x55555636c650) = 4 [pid 5106] close(23) = -1 EBADF (Bad file descriptor) [pid 5106] close(24) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5111 attached [pid 5106] close(25) = -1 EBADF (Bad file descriptor) [pid 5106] close(26) = -1 EBADF (Bad file descriptor) [pid 5106] close(27 [pid 5111] set_robust_list(0x55555636c660, 24 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(28) = -1 EBADF (Bad file descriptor) [pid 5106] close(29) = -1 EBADF (Bad file descriptor) [pid 5111] <... set_robust_list resumed>) = 0 [pid 5111] chdir("./2" [pid 5106] exit_group(0 [pid 5111] <... chdir resumed>) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... exit_group resumed>) = ? [pid 5111] <... prctl resumed>) = 0 [pid 5111] setpgid(0, 0 [pid 5106] +++ exited with 0 +++ [pid 5111] <... setpgid resumed>) = 0 [pid 5040] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5111] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5040] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5040] newfstatat(3, "", [pid 5111] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5040] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5040] getdents64(3, [pid 5111] <... symlink resumed>) = 0 [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5111] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5040] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5111] <... symlink resumed>) = 0 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5040] unlink("./3/cgroup.cpu" [pid 5111] <... openat resumed>) = 3 [pid 5040] <... unlink resumed>) = 0 [pid 5111] write(3, "1000", 4 [pid 5040] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] <... write resumed>) = 4 [pid 5111] close(3) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5107] <... sendmsg resumed>) = 60 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... symlink resumed>) = 0 [pid 5107] close(3 [pid 5040] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5107] <... close resumed>) = 0 [pid 5111] <... socket resumed>) = 3 [pid 5107] close(4 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5107] <... close resumed>) = 0 [pid 5040] unlink("./3/binderfs" [pid 5111] <... socket resumed>) = 4 [pid 5107] close(5 [pid 5040] <... unlink resumed>) = 0 [pid 5111] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] close(6 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] newfstatat(AT_FDCWD, "./3/cgroup", [pid 5107] close(7 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./3/cgroup" [pid 5107] close(8 [pid 5040] <... unlink resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] close(9 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5107] close(10 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./3/cgroup.net" [pid 5107] close(11 [pid 5040] <... unlink resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] getdents64(3, [pid 5107] close(12 [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(13 [pid 5040] close(3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... close resumed>) = 0 [pid 5108] <... sendmsg resumed>) = 60 [pid 5107] close(14 [pid 5040] rmdir("./3" [pid 5108] close(3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... sendmsg resumed>) = 60 [pid 5108] <... close resumed>) = 0 [pid 5107] close(15 [pid 5040] <... rmdir resumed>) = 0 [pid 5109] close(3 [pid 5108] close(4 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] mkdir("./4", 0777 [pid 5109] <... close resumed>) = 0 [pid 5108] <... close resumed>) = 0 [pid 5107] close(16 [pid 5040] <... mkdir resumed>) = 0 [pid 5109] close(4 [pid 5108] close(5 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(17 [pid 5109] close(5 [pid 5108] close(6 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... clone resumed>, child_tidptr=0x55555636c650) = 6 ./strace-static-x86_64: Process 5112 attached [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(18 [pid 5109] close(6 [pid 5108] close(7 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] set_robust_list(0x55555636c660, 24 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(19 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5109] close(7 [pid 5108] close(8 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(20 [pid 5112] chdir("./4" [pid 5109] close(8 [pid 5108] close(9 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... chdir resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(21 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] close(9 [pid 5108] close(10 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... prctl resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(22 [pid 5112] setpgid(0, 0 [pid 5109] close(10 [pid 5108] close(11 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... setpgid resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(23 [pid 5109] close(11 [pid 5108] close(12 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(24 [pid 5112] <... symlink resumed>) = 0 [pid 5109] close(12 [pid 5108] close(13 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(25 [pid 5109] close(13 [pid 5108] close(14 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... symlink resumed>) = 0 [pid 5107] close(26 [pid 5112] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5109] close(14 [pid 5108] close(15 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(27 [pid 5109] close(15 [pid 5108] close(16 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... symlink resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(28 [pid 5109] close(16 [pid 5108] close(17 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... openat resumed>) = 3 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(29 [pid 5109] close(17 [pid 5108] close(18 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] write(3, "1000", 4 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0 [pid 5112] <... write resumed>) = 4 [pid 5109] close(18 [pid 5108] close(19 [pid 5107] <... exit_group resumed>) = ? [pid 5112] close(3 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] +++ exited with 0 +++ [pid 5112] <... close resumed>) = 0 [pid 5109] close(19 [pid 5108] close(20 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] symlink("/dev/binderfs", "./binderfs" [pid 5109] close(20 [pid 5108] close(21 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(21 [pid 5108] close(22 [pid 5112] <... symlink resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5109] close(22 [pid 5108] close(23 [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5112] <... socket resumed>) = 3 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5109] close(23 [pid 5108] close(24 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... socket resumed>) = 4 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5109] close(24 [pid 5108] close(25 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... openat resumed>) = 3 [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] close(25 [pid 5108] close(26 [pid 5036] newfstatat(3, "", [pid 5112] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(26 [pid 5108] close(27 [pid 5036] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getdents64(3, [pid 5109] close(27 [pid 5108] close(28 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5109] close(28 [pid 5108] close(29 [pid 5036] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(29 [pid 5108] exit_group(0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... exit_group resumed>) = ? [pid 5109] exit_group(0 [pid 5108] +++ exited with 0 +++ [pid 5036] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5109] <... exit_group resumed>) = ? [pid 5039] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5109] +++ exited with 0 +++ [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5036] unlink("./1/cgroup.cpu" [pid 5039] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... unlink resumed>) = 0 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5038] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... openat resumed>) = 3 [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] newfstatat(3, "", [pid 5038] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5039] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5038] <... openat resumed>) = 3 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] getdents64(3, [pid 5038] newfstatat(3, "", [pid 5036] unlink("./1/binderfs" [pid 5039] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5038] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5039] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] getdents64(3, [pid 5036] <... unlink resumed>) = 0 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5038] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5036] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] unlink("./1/cgroup.cpu" [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... unlink resumed>) = 0 [pid 5038] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5036] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5039] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5038] unlink("./0/cgroup.cpu" [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] unlink("./1/cgroup" [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... unlink resumed>) = 0 [pid 5036] <... unlink resumed>) = 0 [pid 5039] unlink("./1/binderfs" [pid 5038] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... unlink resumed>) = 0 [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5036] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5038] unlink("./0/binderfs" [pid 5036] unlink("./1/cgroup.net" [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... unlink resumed>) = 0 [pid 5036] <... unlink resumed>) = 0 [pid 5110] <... sendmsg resumed>) = 60 [pid 5039] unlink("./1/cgroup" [pid 5110] close(3 [pid 5039] <... unlink resumed>) = 0 [pid 5038] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] getdents64(3, [pid 5110] <... close resumed>) = 0 [pid 5039] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5110] close(4 [pid 5036] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5036] close(3) = 0 [pid 5036] rmdir("./1" [pid 5110] <... close resumed>) = 0 [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5036] <... rmdir resumed>) = 0 [pid 5110] close(5 [pid 5039] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5038] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] mkdir("./2", 0777 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./0/cgroup" [pid 5036] <... mkdir resumed>) = 0 [pid 5110] close(6 [pid 5039] unlink("./1/cgroup.net" [pid 5038] <... unlink resumed>) = 0 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... unlink resumed>) = 0 [pid 5038] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] set_robust_list(0x55555636c660, 24 [pid 5110] close(7 [pid 5039] getdents64(3, [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... clone resumed>, child_tidptr=0x55555636c650) = 4 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5038] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5113] chdir("./2" [pid 5110] close(8 [pid 5039] close(3 [pid 5038] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] <... chdir resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... close resumed>) = 0 [pid 5038] unlink("./0/cgroup.net" [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5110] close(9 [pid 5039] rmdir("./1" [pid 5113] <... prctl resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... unlink resumed>) = 0 [pid 5113] setpgid(0, 0 [pid 5110] close(10 [pid 5039] <... rmdir resumed>) = 0 [pid 5038] getdents64(3, [pid 5113] <... setpgid resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] mkdir("./2", 0777 [pid 5038] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5113] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5110] close(11) = -1 EBADF (Bad file descriptor) [pid 5039] <... mkdir resumed>) = 0 [pid 5038] close(3 [pid 5113] <... symlink resumed>) = 0 [pid 5110] close(12 [pid 5039] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5113] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5110] close(13) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5114 attached [pid 5110] close(14 [pid 5038] rmdir("./0" [pid 5114] set_robust_list(0x55555636c660, 24 [pid 5113] <... symlink resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] <... clone resumed>, child_tidptr=0x55555636c650) = 4 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5110] close(15 [pid 5038] <... rmdir resumed>) = 0 [pid 5114] chdir("./2" [pid 5113] <... symlink resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] mkdir("./1", 0777 [pid 5114] <... chdir resumed>) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] close(16 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] <... openat resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdir resumed>) = 0 [pid 5114] <... prctl resumed>) = 0 [pid 5113] write(3, "1000", 4 [pid 5110] close(17 [pid 5038] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5114] setpgid(0, 0 [pid 5113] <... write resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... setpgid resumed>) = 0 [pid 5110] close(18./strace-static-x86_64: Process 5115 attached [pid 5114] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5113] close(3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] set_robust_list(0x55555636c660, 24 [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5110] close(19 [pid 5038] <... clone resumed>, child_tidptr=0x55555636c650) = 3 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] chdir("./1" [pid 5114] <... symlink resumed>) = 0 [pid 5110] close(20 [pid 5115] <... chdir resumed>) = 0 [pid 5114] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5113] <... symlink resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... symlink resumed>) = 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5110] close(21 [pid 5115] <... prctl resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] <... socket resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] setpgid(0, 0 [pid 5114] <... openat resumed>) = 3 [pid 5113] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5110] close(22 [pid 5115] <... setpgid resumed>) = 0 [pid 5114] write(3, "1000", 4 [pid 5113] <... socket resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5114] <... write resumed>) = 4 [pid 5113] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5110] close(23 [pid 5115] <... symlink resumed>) = 0 [pid 5114] close(3 [pid 5113] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5114] <... close resumed>) = 0 [pid 5113] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] close(24 [pid 5115] <... symlink resumed>) = 0 [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5114] <... symlink resumed>) = 0 [pid 5110] close(25 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... symlink resumed>) = 0 [pid 5114] <... socket resumed>) = 3 [pid 5110] close(26 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... openat resumed>) = 3 [pid 5114] <... socket resumed>) = 4 [pid 5110] close(27 [pid 5115] write(3, "1000", 4 [pid 5114] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... write resumed>) = 4 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] close(28 [pid 5115] close(3 [pid 5114] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = 0 [pid 5110] close(29 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5111] <... sendmsg resumed>) = 60 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ [pid 5111] close(3) = 0 [pid 5111] close(4 [pid 5115] <... symlink resumed>) = 0 [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5111] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 3 [pid 5111] close(5 [pid 5115] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... socket resumed>) = 4 [pid 5111] close(6 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5115] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5111] close(7 [pid 5037] <... openat resumed>) = 3 [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(3, "", [pid 5115] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5111] close(8 [pid 5037] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5111] close(9 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] close(10 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5111] close(11 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./6/cgroup.cpu" [pid 5111] close(12 [pid 5037] <... unlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] close(13 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5111] close(14 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./6/binderfs" [pid 5111] close(15 [pid 5037] <... unlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] close(16 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5111] close(17 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./6/cgroup" [pid 5111] close(18 [pid 5037] <... unlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] close(19 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5111] close(20 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./6/cgroup.net" [pid 5111] close(21 [pid 5037] <... unlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5111] close(22 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(3 [pid 5111] close(23 [pid 5037] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] rmdir("./6" [pid 5111] close(24 [pid 5037] <... rmdir resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] mkdir("./7", 0777 [pid 5111] close(25 [pid 5037] <... mkdir resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached [pid 5111] close(26 [pid 5116] set_robust_list(0x55555636c660, 24 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 9 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5111] close(27 [pid 5116] chdir("./7" [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... chdir resumed>) = 0 [pid 5111] close(28 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... prctl resumed>) = 0 [pid 5111] close(29 [pid 5116] setpgid(0, 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... setpgid resumed>) = 0 [pid 5111] exit_group(0 [pid 5116] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5111] <... exit_group resumed>) = ? [pid 5116] <... symlink resumed>) = 0 [pid 5111] +++ exited with 0 +++ [pid 5116] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5116] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5035] restart_syscall(<... resuming interrupted clone ...> [pid 5116] <... symlink resumed>) = 0 [pid 5035] <... restart_syscall resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4 [pid 5035] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5116] <... write resumed>) = 4 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5116] close(3 [pid 5035] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5116] <... close resumed>) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5035] newfstatat(3, "", [pid 5116] <... symlink resumed>) = 0 [pid 5035] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5035] getdents64(3, [pid 5116] <... socket resumed>) = 3 [pid 5035] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5116] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5035] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5116] <... socket resumed>) = 4 [pid 5035] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5116] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5035] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5116] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5035] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5116] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5035] unlink("./2/cgroup.cpu") = 0 [pid 5035] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./2/binderfs") = 0 [pid 5035] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./2/cgroup") = 0 [pid 5035] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./2/cgroup.net") = 0 [pid 5035] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5035] close(3) = 0 [pid 5035] rmdir("./2") = 0 [pid 5035] mkdir("./3", 0777) = 0 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached [pid 5117] set_robust_list(0x55555636c660, 24 [pid 5035] <... clone resumed>, child_tidptr=0x55555636c650) = 5 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5117] chdir("./3") = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0 [pid 5112] <... sendmsg resumed>) = 60 [pid 5117] <... setpgid resumed>) = 0 [pid 5112] close(3 [pid 5117] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5112] <... close resumed>) = 0 [pid 5117] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5112] close(4 [pid 5117] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4 [pid 5112] <... close resumed>) = 0 [pid 5117] <... write resumed>) = 4 [pid 5112] close(5 [pid 5117] close(3) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5112] close(6 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5112] close(7 [pid 5117] <... socket resumed>) = 4 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5112] close(8 [pid 5117] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(9) = -1 EBADF (Bad file descriptor) [pid 5112] close(10) = -1 EBADF (Bad file descriptor) [pid 5112] close(11) = -1 EBADF (Bad file descriptor) [pid 5112] close(12) = -1 EBADF (Bad file descriptor) [pid 5112] close(13) = -1 EBADF (Bad file descriptor) [pid 5112] close(14) = -1 EBADF (Bad file descriptor) [pid 5112] close(15) = -1 EBADF (Bad file descriptor) [pid 5112] close(16) = -1 EBADF (Bad file descriptor) [pid 5112] close(17) = -1 EBADF (Bad file descriptor) [pid 5112] close(18) = -1 EBADF (Bad file descriptor) [pid 5112] close(19) = -1 EBADF (Bad file descriptor) [pid 5112] close(20) = -1 EBADF (Bad file descriptor) [pid 5112] close(21) = -1 EBADF (Bad file descriptor) [pid 5112] close(22) = -1 EBADF (Bad file descriptor) [pid 5112] close(23) = -1 EBADF (Bad file descriptor) [pid 5112] close(24) = -1 EBADF (Bad file descriptor) [pid 5112] close(25) = -1 EBADF (Bad file descriptor) [pid 5112] close(26) = -1 EBADF (Bad file descriptor) [pid 5112] close(27) = -1 EBADF (Bad file descriptor) [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [pid 5112] close(29) = -1 EBADF (Bad file descriptor) [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ [pid 5040] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5040] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5113] <... sendmsg resumed>) = 60 [pid 5040] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] close(3) = 0 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] close(4) = 0 [pid 5040] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] close(5 [pid 5040] <... openat resumed>) = 3 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] newfstatat(3, "", [pid 5113] close(6 [pid 5040] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5114] <... sendmsg resumed>) = 60 [pid 5040] getdents64(3, [pid 5114] close(3 [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5114] <... close resumed>) = 0 [pid 5040] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] close(4 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... close resumed>) = 0 [pid 5040] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5114] close(5 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./4/cgroup.cpu" [pid 5114] close(6 [pid 5113] close(7 [pid 5040] <... unlink resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] close(7 [pid 5113] close(8 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5114] close(8 [pid 5113] close(9 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./4/binderfs" [pid 5114] close(9 [pid 5113] close(10 [pid 5040] <... unlink resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] close(10 [pid 5113] close(11 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5114] close(11 [pid 5113] close(12 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./4/cgroup" [pid 5114] close(12 [pid 5113] close(13 [pid 5040] <... unlink resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] close(13 [pid 5113] close(14 [pid 5040] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5114] close(14 [pid 5113] close(15 [pid 5040] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] unlink("./4/cgroup.net" [pid 5114] close(15 [pid 5113] close(16 [pid 5040] <... unlink resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] getdents64(3, [pid 5114] close(16 [pid 5113] close(17 [pid 5040] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] close(3 [pid 5114] close(17 [pid 5113] close(18 [pid 5040] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] rmdir("./4" [pid 5114] close(18 [pid 5113] close(19 [pid 5040] <... rmdir resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] mkdir("./5", 0777 [pid 5114] close(19 [pid 5113] close(20 [pid 5040] <... mkdir resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5114] close(20 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] set_robust_list(0x55555636c660, 24 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(21 [pid 5040] <... clone resumed>, child_tidptr=0x55555636c650) = 7 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5114] close(21 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] chdir("./5" [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(22 [pid 5118] <... chdir resumed>) = 0 [pid 5114] close(22 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(23 [pid 5118] <... prctl resumed>) = 0 [pid 5114] close(23 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] setpgid(0, 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(24 [pid 5118] <... setpgid resumed>) = 0 [pid 5114] close(24 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(25 [pid 5118] <... symlink resumed>) = 0 [pid 5114] close(25 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(26 [pid 5118] <... symlink resumed>) = 0 [pid 5114] close(26 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(27 [pid 5118] <... symlink resumed>) = 0 [pid 5114] close(27 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(28 [pid 5118] <... openat resumed>) = 3 [pid 5114] close(28 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] write(3, "1000", 4 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(29 [pid 5118] <... write resumed>) = 4 [pid 5114] close(29 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(3 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5114] exit_group(0 [pid 5113] exit_group(0 [pid 5118] symlink("/dev/binderfs", "./binderfs" [pid 5114] <... exit_group resumed>) = ? [pid 5118] <... symlink resumed>) = 0 [pid 5114] +++ exited with 0 +++ [pid 5113] <... exit_group resumed>) = ? [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5039] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5118] <... socket resumed>) = 3 [pid 5118] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5113] +++ exited with 0 +++ [pid 5118] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5118] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] restart_syscall(<... resuming interrupted clone ...> [pid 5118] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5036] <... restart_syscall resumed>) = 0 [pid 5039] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5039] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5036] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... openat resumed>) = 3 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] newfstatat(3, "", [pid 5036] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5039] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5039] getdents64(3, [pid 5036] newfstatat(3, "", [pid 5039] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5036] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5039] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] getdents64(3, [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... getdents64 resumed>0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5039] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5036] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] unlink("./2/cgroup.cpu" [pid 5036] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5039] <... unlink resumed>) = 0 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] unlink("./2/cgroup.cpu" [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... unlink resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5036] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] unlink("./2/binderfs" [pid 5036] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5039] <... unlink resumed>) = 0 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] unlink("./2/binderfs" [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... unlink resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5036] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] unlink("./2/cgroup" [pid 5036] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5039] <... unlink resumed>) = 0 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] unlink("./2/cgroup" [pid 5039] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... unlink resumed>) = 0 [pid 5039] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5036] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] unlink("./2/cgroup.net" [pid 5036] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5039] <... unlink resumed>) = 0 [pid 5036] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5039] getdents64(3, [pid 5036] unlink("./2/cgroup.net" [pid 5039] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5036] <... unlink resumed>) = 0 [pid 5039] close(3 [pid 5036] getdents64(3, [pid 5039] <... close resumed>) = 0 [pid 5036] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5039] rmdir("./2" [pid 5036] close(3 [pid 5039] <... rmdir resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5039] mkdir("./3", 0777 [pid 5036] rmdir("./2" [pid 5039] <... mkdir resumed>) = 0 [pid 5036] <... rmdir resumed>) = 0 [pid 5039] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] mkdir("./3", 0777./strace-static-x86_64: Process 5119 attached ) = 0 [pid 5119] set_robust_list(0x55555636c660, 24 [pid 5039] <... clone resumed>, child_tidptr=0x55555636c650) = 5 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached [pid 5119] <... set_robust_list resumed>) = 0 [pid 5036] <... clone resumed>, child_tidptr=0x55555636c650) = 5 [pid 5120] set_robust_list(0x55555636c660, 24 [pid 5119] chdir("./3" [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] <... chdir resumed>) = 0 [pid 5120] chdir("./3" [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] <... chdir resumed>) = 0 [pid 5119] <... prctl resumed>) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] setpgid(0, 0 [pid 5120] <... prctl resumed>) = 0 [pid 5119] <... setpgid resumed>) = 0 [pid 5120] setpgid(0, 0 [pid 5119] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5120] <... setpgid resumed>) = 0 [pid 5119] <... symlink resumed>) = 0 [pid 5120] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5119] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5120] <... symlink resumed>) = 0 [pid 5120] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5119] <... symlink resumed>) = 0 [pid 5120] <... symlink resumed>) = 0 [pid 5119] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5120] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5119] <... symlink resumed>) = 0 [pid 5120] <... symlink resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5119] <... openat resumed>) = 3 [pid 5120] <... openat resumed>) = 3 [pid 5119] write(3, "1000", 4 [pid 5120] write(3, "1000", 4 [pid 5119] <... write resumed>) = 4 [pid 5120] <... write resumed>) = 4 [pid 5119] close(3 [pid 5120] close(3 [pid 5119] <... close resumed>) = 0 [pid 5120] <... close resumed>) = 0 [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5119] <... symlink resumed>) = 0 [pid 5120] <... symlink resumed>) = 0 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5119] <... socket resumed>) = 3 [pid 5120] <... socket resumed>) = 3 [pid 5119] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5120] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5119] <... socket resumed>) = 4 [pid 5120] <... socket resumed>) = 4 [pid 5119] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5120] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5119] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5120] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5119] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5120] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5115] <... sendmsg resumed>) = 60 [pid 5115] close(3) = 0 [pid 5115] close(4) = 0 [pid 5115] close(5) = -1 EBADF (Bad file descriptor) [pid 5115] close(6) = -1 EBADF (Bad file descriptor) [pid 5115] close(7) = -1 EBADF (Bad file descriptor) [pid 5115] close(8) = -1 EBADF (Bad file descriptor) [pid 5115] close(9) = -1 EBADF (Bad file descriptor) [pid 5115] close(10) = -1 EBADF (Bad file descriptor) [pid 5115] close(11) = -1 EBADF (Bad file descriptor) [pid 5115] close(12) = -1 EBADF (Bad file descriptor) [pid 5115] close(13) = -1 EBADF (Bad file descriptor) [pid 5115] close(14) = -1 EBADF (Bad file descriptor) [pid 5115] close(15) = -1 EBADF (Bad file descriptor) [pid 5115] close(16) = -1 EBADF (Bad file descriptor) [pid 5115] close(17) = -1 EBADF (Bad file descriptor) [pid 5115] close(18) = -1 EBADF (Bad file descriptor) [pid 5115] close(19) = -1 EBADF (Bad file descriptor) [pid 5115] close(20) = -1 EBADF (Bad file descriptor) [pid 5115] close(21) = -1 EBADF (Bad file descriptor) [pid 5115] close(22) = -1 EBADF (Bad file descriptor) [pid 5115] close(23) = -1 EBADF (Bad file descriptor) [pid 5115] close(24) = -1 EBADF (Bad file descriptor) [pid 5115] close(25) = -1 EBADF (Bad file descriptor) [pid 5115] close(26) = -1 EBADF (Bad file descriptor) [pid 5115] close(27) = -1 EBADF (Bad file descriptor) [pid 5115] close(28) = -1 EBADF (Bad file descriptor) [pid 5115] close(29) = -1 EBADF (Bad file descriptor) [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ [pid 5038] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5038] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5038] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5038] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5038] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5038] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5038] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./1/cgroup.cpu") = 0 [pid 5038] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./1/binderfs") = 0 [pid 5038] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./1/cgroup") = 0 [pid 5038] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./1/cgroup.net") = 0 [pid 5038] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5038] close(3) = 0 [pid 5038] rmdir("./1") = 0 [pid 5038] mkdir("./2", 0777) = 0 [pid 5038] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x55555636c660, 24 [pid 5038] <... clone resumed>, child_tidptr=0x55555636c650) = 4 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5121] chdir("./2") = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5121] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5121] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5116] <... sendmsg resumed>) = 60 [pid 5116] close(3) = 0 [pid 5116] close(4 [pid 5121] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5121] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5116] <... close resumed>) = 0 [pid 5121] <... socket resumed>) = 4 [pid 5116] close(5 [pid 5121] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5116] close(6 [pid 5121] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(7) = -1 EBADF (Bad file descriptor) [pid 5116] close(8) = -1 EBADF (Bad file descriptor) [pid 5116] close(9) = -1 EBADF (Bad file descriptor) [pid 5116] close(10) = -1 EBADF (Bad file descriptor) [pid 5116] close(11) = -1 EBADF (Bad file descriptor) [pid 5116] close(12) = -1 EBADF (Bad file descriptor) [pid 5116] close(13) = -1 EBADF (Bad file descriptor) [pid 5116] close(14) = -1 EBADF (Bad file descriptor) [pid 5116] close(15) = -1 EBADF (Bad file descriptor) [pid 5116] close(16) = -1 EBADF (Bad file descriptor) [pid 5116] close(17) = -1 EBADF (Bad file descriptor) [pid 5116] close(18) = -1 EBADF (Bad file descriptor) [pid 5116] close(19) = -1 EBADF (Bad file descriptor) [pid 5116] close(20) = -1 EBADF (Bad file descriptor) [pid 5116] close(21) = -1 EBADF (Bad file descriptor) [pid 5116] close(22) = -1 EBADF (Bad file descriptor) [pid 5116] close(23) = -1 EBADF (Bad file descriptor) [pid 5116] close(24) = -1 EBADF (Bad file descriptor) [pid 5116] close(25) = -1 EBADF (Bad file descriptor) [pid 5116] close(26) = -1 EBADF (Bad file descriptor) [pid 5116] close(27) = -1 EBADF (Bad file descriptor) [pid 5116] close(28) = -1 EBADF (Bad file descriptor) [pid 5116] close(29) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5037] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5037] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5037] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] unlink("./7/cgroup.cpu" [pid 5117] <... sendmsg resumed>) = 60 [pid 5037] <... unlink resumed>) = 0 [pid 5117] close(3 [pid 5037] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] <... close resumed>) = 0 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] close(4 [pid 5037] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5117] <... close resumed>) = 0 [pid 5117] close(5 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./7/binderfs" [pid 5117] close(6 [pid 5037] <... unlink resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] close(7 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(AT_FDCWD, "./7/cgroup", [pid 5117] close(8 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./7/cgroup" [pid 5117] close(9 [pid 5037] <... unlink resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] close(10 [pid 5037] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5117] close(11 [pid 5037] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] unlink("./7/cgroup.net" [pid 5117] close(12 [pid 5037] <... unlink resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getdents64(3, [pid 5117] close(13 [pid 5037] <... getdents64 resumed>0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(3 [pid 5117] close(14 [pid 5037] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] rmdir("./7" [pid 5117] close(15 [pid 5037] <... rmdir resumed>) = 0 [pid 5118] <... sendmsg resumed>) = 60 [pid 5118] close(3) = 0 [pid 5118] close(4) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] mkdir("./8", 0777 [pid 5118] close(5 [pid 5117] close(16 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(6 [pid 5037] <... mkdir resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] close(7 [pid 5117] close(17 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(8) = -1 EBADF (Bad file descriptor) [pid 5118] close(9) = -1 EBADF (Bad file descriptor) [pid 5118] close(10) = -1 EBADF (Bad file descriptor) [pid 5118] close(11./strace-static-x86_64: Process 5122 attached ) = -1 EBADF (Bad file descriptor) [pid 5117] close(18 [pid 5122] set_robust_list(0x55555636c660, 24 [pid 5118] close(12 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] chdir("./8" [pid 5118] close(13 [pid 5122] <... chdir resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5118] close(14 [pid 5122] <... prctl resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] setpgid(0, 0 [pid 5118] close(15 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... clone resumed>, child_tidptr=0x55555636c650) = 10 [pid 5122] <... setpgid resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(19 [pid 5122] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5118] close(16 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... symlink resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(20 [pid 5122] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5118] close(17 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... symlink resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(21 [pid 5122] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5118] close(18 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... symlink resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(22 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5118] close(19 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... openat resumed>) = 3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(23 [pid 5122] write(3, "1000", 4 [pid 5118] close(20 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... write resumed>) = 4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(3 [pid 5118] close(21 [pid 5117] close(24 [pid 5122] <... close resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] symlink("/dev/binderfs", "./binderfs" [pid 5118] close(22 [pid 5117] close(25 [pid 5122] <... symlink resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5118] close(23 [pid 5117] close(26 [pid 5122] <... socket resumed>) = 3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL) [pid 5118] close(24 [pid 5117] close(27 [pid 5122] <... socket resumed>) = 4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5118] close(25 [pid 5122] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] close(26) = -1 EBADF (Bad file descriptor) [pid 5118] close(27) = -1 EBADF (Bad file descriptor) [pid 5118] close(28) = -1 EBADF (Bad file descriptor) [pid 5118] close(29) = -1 EBADF (Bad file descriptor) [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ [pid 5040] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5040] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5040] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5040] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5040] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./5/cgroup.cpu") = 0 [pid 5040] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./5/binderfs") = 0 [pid 5040] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./5/cgroup") = 0 [pid 5040] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5040] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5040] unlink("./5/cgroup.net") = 0 [pid 5040] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5040] close(3) = 0 [pid 5040] rmdir("./5") = 0 [pid 5040] mkdir("./6", 0777) = 0 [pid 5040] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x55555636c660, 24 [pid 5040] <... clone resumed>, child_tidptr=0x55555636c650) = 8 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5123] chdir("./6") = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5123] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5123] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] close(28 [pid 5123] write(3, "1000", 4 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... write resumed>) = 4 [pid 5117] close(29 [pid 5123] close(3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = 0 [pid 5123] symlink("/dev/binderfs", "./binderfs" [pid 5117] exit_group(0 [pid 5123] <... symlink resumed>) = 0 [pid 5117] <... exit_group resumed>) = ? [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5123] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5123] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5117] +++ exited with 0 +++ [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5035] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5035] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5035] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5035] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5035] getdents64(3, 0x55555636d6f0 /* 6 entries */, 32768) = 176 [pid 5035] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./3/cgroup.cpu") = 0 [pid 5035] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./3/binderfs") = 0 [pid 5035] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./3/cgroup") = 0 [pid 5035] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5035] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5035] unlink("./3/cgroup.net") = 0 [pid 5035] getdents64(3, 0x55555636d6f0 /* 0 entries */, 32768) = 0 [pid 5035] close(3) = 0 [pid 5035] rmdir("./3") = 0 [pid 5035] mkdir("./4", 0777) = 0 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555636c650) = 6 ./strace-static-x86_64: Process 5124 attached [pid 5124] set_robust_list(0x55555636c660, 24) = 0 [pid 5124] chdir("./4") = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5124] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5124] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5124] socket(AF_PACKET, SOCK_DGRAM, htons(ETH_P_ALL)) = 4 [pid 5119] <... sendmsg resumed>) = 60 [pid 5119] close(3) = 0 [pid 5119] close(4 [pid 5124] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5124] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x3c\x00\x00\x00\x24\x00\x0b\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x0b\x00\x01\x00\x66\x71\x5f\x70\x69\x65\x00\x00\x0c\x00\x02\x80\x08\x00\x02\x00\x9d\xf9\x00\x00", iov_len=60}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5119] <... close resumed>) = 0 [pid 5119] close(5) = -1 EBADF (Bad file descriptor) [pid 5119] close(6) = -1 EBADF (Bad file descriptor) [pid 5119] close(7) = -1 EBADF (Bad file descriptor) [pid 5119] close(8) = -1 EBADF (Bad file descriptor) [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [ 176.251423][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 176.258187][ C1] rcu: 1-...!: (1 GPs behind) idle=be5c/1/0x4000000000000000 softirq=9887/9888 fqs=15 [ 176.268564][ C1] rcu: (t=10501 jiffies g=8149 q=1098 ncpus=2) [ 176.274823][ C1] rcu: rcu_preempt kthread starved for 10422 jiffies! g8149 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 176.285968][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 176.295950][ C1] rcu: RCU grace-period kthread stack dump: [ 176.301849][ C1] task:rcu_preempt state:R running task stack:28320 pid:16 ppid:2 flags:0x00004000 [ 176.312657][ C1] Call Trace: [ 176.315952][ C1] [ 176.318904][ C1] __schedule+0xee1/0x59f0 [ 176.323393][ C1] ? io_schedule_timeout+0x150/0x150 [ 176.328712][ C1] ? timer_fixup_activate+0x2b0/0x2b0 [ 176.334133][ C1] schedule+0xe7/0x1b0 [ 176.338231][ C1] schedule_timeout+0x157/0x2c0 [ 176.343117][ C1] ? usleep_range_state+0x1a0/0x1a0 [ 176.348349][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 176.353753][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 176.359597][ C1] ? prepare_to_swait_event+0xf5/0x470 [ 176.365096][ C1] rcu_gp_fqs_loop+0x1ec/0xa50 [ 176.369890][ C1] ? force_qs_rnp+0x8d0/0x8d0 [ 176.374593][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 176.380013][ C1] rcu_gp_kthread+0x249/0x380 [ 176.384724][ C1] ? rcu_gp_init+0x14e0/0x14e0 [ 176.389522][ C1] ? __kthread_parkme+0x152/0x220 [ 176.394569][ C1] ? rcu_gp_init+0x14e0/0x14e0 [ 176.399355][ C1] kthread+0x33a/0x430 [ 176.403453][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 176.409112][ C1] ret_from_fork+0x2c/0x70 [ 176.413551][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 176.419212][ C1] ret_from_fork_asm+0x11/0x20 [ 176.424023][ C1] [ 176.427060][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 176.433390][ C1] Sending NMI from CPU 1 to CPUs 0: [ 176.438612][ C0] NMI backtrace for cpu 0 [ 176.438622][ C0] CPU: 0 PID: 12 Comm: kworker/u4:1 Not tainted 6.5.0-rc4-syzkaller-00177-ga47e598fbd86 #0 [ 176.438645][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 176.438658][ C0] Workqueue: bat_events batadv_nc_worker [ 176.438684][ C0] RIP: 0010:pie_calculate_probability+0x284/0x850 [ 176.438721][ C0] Code: 89 c5 48 89 6c 24 38 e8 8a dc 2d f9 47 8d 24 a4 31 d2 4c 89 ff 43 8d 0c 24 49 c1 ee 02 48 b8 ff ff ff ff ff ff ff 00 48 f7 f1 <48> 89 c5 48 89 c6 48 c1 eb 02 49 89 cc e8 6a d7 2d f9 49 39 ef 73 [ 176.438741][ C0] RSP: 0018:ffffc90000007bc0 EFLAGS: 00000206 [ 176.438757][ C0] RAX: 00004189374bc6a7 RBX: 00000000abcc7711 RCX: 00000000000003e8 [ 176.438769][ C0] RDX: 00000000000003a7 RSI: ffffffff88582b96 RDI: 0000000000000000 [ 176.438782][ C0] RBP: ffff88807dd98300 R08: 0000000000000007 R09: 00028f5c28f5c28e [ 176.438795][ C0] R10: 0000000000000000 R11: 0000000085494f21 R12: 00000000000001f4 [ 176.438808][ C0] R13: 0000000000000005 R14: 00000000044b82fa R15: 0000000000000000 [ 176.438821][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 176.438842][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 176.438856][ C0] CR2: 00005555563756f8 CR3: 000000000c776000 CR4: 00000000003506f0 [ 176.438870][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 176.438882][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 176.438895][ C0] Call Trace: [ 176.438901][ C0] [ 176.438908][ C0] ? nmi_cpu_backtrace+0x1d4/0x380 [ 176.438941][ C0] ? pie_calculate_probability+0x284/0x850 [ 176.438975][ C0] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 176.439005][ C0] ? nmi_handle+0x145/0x400 [ 176.439030][ C0] ? irqentry_nmi_enter+0x7f/0x90 [ 176.439056][ C0] ? pie_calculate_probability+0x284/0x850 [ 176.439090][ C0] ? default_do_nmi+0x69/0x160 [ 176.439113][ C0] ? exc_nmi+0x171/0x1e0 [ 176.439134][ C0] ? end_repeat_nmi+0x16/0x31 [ 176.439161][ C0] ? pie_calculate_probability+0x266/0x850 [ 176.439194][ C0] ? pie_calculate_probability+0x284/0x850 [ 176.439227][ C0] ? pie_calculate_probability+0x284/0x850 [ 176.439262][ C0] ? pie_calculate_probability+0x284/0x850 [ 176.439295][ C0] [ 176.439300][ C0] [ 176.439311][ C0] fq_pie_timer+0x1da/0x4f0 [ 176.439333][ C0] ? fq_pie_dump+0x800/0x800 [ 176.439351][ C0] call_timer_fn+0x1a0/0x580 [ 176.439375][ C0] ? timer_shutdown_sync+0x20/0x20 [ 176.439398][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 176.439428][ C0] ? mark_held_locks+0x9f/0xe0 [ 176.439455][ C0] ? fq_pie_dump+0x800/0x800 [ 176.439474][ C0] __run_timers+0x764/0xb10 [ 176.439501][ C0] ? call_timer_fn+0x580/0x580 [ 176.439525][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 176.439554][ C0] ? sched_clock+0x10/0x20 [ 176.439575][ C0] ? sched_clock_cpu+0x6d/0x4c0 [ 176.439607][ C0] ? mark_held_locks+0x9f/0xe0 [ 176.439635][ C0] run_timer_softirq+0x58/0xd0 [ 176.439658][ C0] __do_softirq+0x218/0x965 [ 176.439692][ C0] ? __lock_text_end+0x5/0x5 [ 176.439725][ C0] irq_exit_rcu+0xb7/0x120 [ 176.439746][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 176.439772][ C0] [ 176.439778][ C0] [ 176.439784][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 176.439807][ C0] RIP: 0010:lock_acquire+0x1ef/0x510 [ 176.439834][ C0] Code: c1 05 55 6f 9b 7e 83 f8 01 0f 85 b0 02 00 00 9c 58 f6 c4 02 0f 85 9b 02 00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 176.439854][ C0] RSP: 0018:ffffc90000117ac8 EFLAGS: 00000206 [ 176.439869][ C0] RAX: dffffc0000000000 RBX: 1ffff92000022f5b RCX: 0000000000000001 [ 176.439883][ C0] RDX: 1ffff11002a4cc80 RSI: ffffffff8a6c7780 RDI: ffffffff8ac80560 [ 176.439897][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff23095d0 [ 176.439910][ C0] R10: ffffffff9184ae87 R11: 1ffffffff1936271 R12: 0000000000000000 [ 176.439923][ C0] R13: 0000000000000000 R14: ffffffff8c9a6580 R15: 0000000000000000 [ 176.439945][ C0] ? lock_sync+0x190/0x190 [ 176.439970][ C0] ? batadv_nc_worker+0x8da/0x10f0 [ 176.439993][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 176.440025][ C0] batadv_nc_worker+0x175/0x10f0 [ 176.440047][ C0] ? batadv_nc_worker+0x13d/0x10f0 [ 176.440074][ C0] ? batadv_nc_process_nc_paths.part.0+0x3f0/0x3f0 [ 176.440099][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 176.440126][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 176.440155][ C0] ? spin_bug+0x1d0/0x1d0 [ 176.440186][ C0] process_one_work+0xaa2/0x16f0 [ 176.440214][ C0] ? macvlan_multicast_rx+0x100/0x100 [ 176.440237][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 176.440264][ C0] ? spin_bug+0x1d0/0x1d0 [ 176.440295][ C0] worker_thread+0x687/0x1110 [ 176.440327][ C0] ? process_one_work+0x16f0/0x16f0 [ 176.440351][ C0] kthread+0x33a/0x430 [ 176.440372][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 176.440395][ C0] ret_from_fork+0x2c/0x70 [ 176.440418][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 176.440440][ C0] ret_from_fork_asm+0x11/0x20 [ 176.440476][ C0] [ 176.440611][ C1] CPU: 1 PID: 5023 Comm: sshd Not tainted 6.5.0-rc4-syzkaller-00177-ga47e598fbd86 #0 [ 176.943739][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 176.953812][ C1] RIP: 0010:write_comp_data+0x32/0x90 [ 176.959395][ C1] Code: 89 f1 89 c6 49 89 d2 81 e6 00 01 00 00 49 89 f8 65 48 8b 14 25 80 b9 03 00 a9 00 01 ff 00 74 0e 85 f6 74 59 8b 82 04 16 00 00 <85> c0 74 4f 8b 82 e0 15 00 00 83 f8 03 75 44 48 8b 82 e8 15 00 00 [ 176.979029][ C1] RSP: 0018:ffffc900001e0bc8 EFLAGS: 00000206 [ 176.985123][ C1] RAX: 0000000000000000 RBX: 000000002af31dc4 RCX: ffffffff88582bdd [ 176.993115][ C1] RDX: ffff8880279f1dc0 RSI: 0000000000000100 RDI: 0000000000000005 [ 177.001105][ C1] RBP: 00004189374bc6a7 R08: 0000000000000005 R09: 00000000000f4240 [ 177.009093][ C1] R10: 00000000000003e8 R11: 0000000023950e10 R12: 00000000000003e8 [ 177.017093][ C1] R13: 0000000000000005 R14: 00000000044b82fa R15: 0000000000000000 [ 177.025088][ C1] FS: 00007f24c5297800(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 177.034047][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.040651][ C1] CR2: 00007ff76acd80f0 CR3: 0000000072d79000 CR4: 00000000003506e0 [ 177.048645][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 177.056636][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 177.064628][ C1] Call Trace: [ 177.067919][ C1] [ 177.070776][ C1] ? rcu_dump_cpu_stacks+0x2a9/0x4b0 [ 177.076097][ C1] ? rcu_sched_clock_irq+0x17e5/0x2fb0 [ 177.081592][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 177.087603][ C1] ? lock_acquire+0x1ae/0x510 [ 177.092310][ C1] ? find_held_lock+0x2d/0x110 [ 177.097100][ C1] ? rcu_note_context_switch+0x1ac0/0x1ac0 [ 177.102953][ C1] ? tick_sched_do_timer+0x2e0/0x2e0 [ 177.108263][ C1] ? update_process_times+0x17b/0x220 [ 177.113657][ C1] ? timer_clear_idle+0xa0/0xa0 [ 177.118573][ C1] ? tick_sched_do_timer+0x2e0/0x2e0 [ 177.123878][ C1] ? ktime_get+0x14f/0x490 [ 177.128329][ C1] ? tick_sched_handle+0x8e/0x170 [ 177.133372][ C1] ? tick_sched_timer+0xe9/0x110 [ 177.138342][ C1] ? __hrtimer_run_queues+0x647/0xc10 [ 177.143751][ C1] ? enqueue_hrtimer+0x310/0x310 [ 177.148710][ C1] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 177.154820][ C1] ? hrtimer_interrupt+0x31b/0x800 [ 177.159973][ C1] ? __sysvec_apic_timer_interrupt+0x14a/0x430 [ 177.166163][ C1] ? sysvec_apic_timer_interrupt+0x42/0xc0 [ 177.172013][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 177.178199][ C1] ? pie_calculate_probability+0x2ad/0x850 [ 177.184043][ C1] ? write_comp_data+0x32/0x90 [ 177.188839][ C1] pie_calculate_probability+0x2ad/0x850 [ 177.194520][ C1] fq_pie_timer+0x1da/0x4f0 [ 177.199048][ C1] ? fq_pie_dump+0x800/0x800 [ 177.203657][ C1] call_timer_fn+0x1a0/0x580 [ 177.208273][ C1] ? timer_shutdown_sync+0x20/0x20 [ 177.213409][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 177.218812][ C1] ? mark_held_locks+0x9f/0xe0 [ 177.223617][ C1] ? fq_pie_dump+0x800/0x800 [ 177.228231][ C1] __run_timers+0x764/0xb10 [ 177.232768][ C1] ? call_timer_fn+0x580/0x580 [ 177.237557][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 177.242781][ C1] ? sched_clock+0x10/0x20 [ 177.247219][ C1] ? sched_clock_cpu+0x6d/0x4c0 [ 177.252107][ C1] ? mark_held_locks+0x9f/0xe0 [ 177.256901][ C1] run_timer_softirq+0x58/0xd0 [ 177.261686][ C1] __do_softirq+0x218/0x965 [ 177.266230][ C1] ? __lock_text_end+0x5/0x5 [ 177.270850][ C1] ? irqtime_account_irq+0x185/0x2d0 [ 177.276166][ C1] ? __dev_queue_xmit+0xaef/0x3f20 [ 177.281301][ C1] do_softirq+0xaa/0xe0 [ 177.285481][ C1] [ 177.288421][ C1] [ 177.291361][ C1] __local_bh_enable_ip+0xf8/0x120 [ 177.296494][ C1] __dev_queue_xmit+0xb1d/0x3f20 [ 177.301451][ C1] ? mark_lock+0x105/0x1950 [ 177.305997][ C1] ? netdev_core_pick_tx+0x390/0x390 [ 177.311314][ C1] ? find_held_lock+0x2d/0x110 [ 177.316108][ C1] ? __ip_finish_output+0x38b/0x640 [ 177.321331][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 177.326733][ C1] ? mark_held_locks+0x9f/0xe0 [ 177.331532][ C1] ? ip_finish_output2+0x1701/0x24b0 [ 177.336840][ C1] ip_finish_output2+0x1701/0x24b0 [ 177.341986][ C1] ? ip_fragment.constprop.0+0x230/0x230 [ 177.347649][ C1] ? nf_hook+0x6c0/0x6c0 [ 177.351923][ C1] __ip_finish_output+0x38b/0x640 [ 177.356982][ C1] ip_finish_output+0x31/0x280 [ 177.361769][ C1] ip_output+0x198/0x310 [ 177.366037][ C1] __ip_queue_xmit+0xa15/0x1bf0 [ 177.370923][ C1] __tcp_transmit_skb+0x199b/0x3a80 [ 177.376169][ C1] ? __tcp_select_window+0x16a0/0x16a0 [ 177.381654][ C1] ? tcp_write_xmit+0x36/0x72b0 [ 177.386527][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 177.391935][ C1] ? lockdep_hardirqs_on+0x7d/0x100 [ 177.397162][ C1] ? ktime_get+0x396/0x490 [ 177.401611][ C1] tcp_write_xmit+0xf28/0x72b0 [ 177.406422][ C1] ? __alloc_skb+0x160/0x330 [ 177.411051][ C1] __tcp_push_pending_frames+0xaf/0x390 [ 177.416629][ C1] tcp_push+0x4a1/0x730 [ 177.420820][ C1] tcp_sendmsg_locked+0x26de/0x3420 [ 177.426077][ C1] ? tcp_sendmsg_fastopen+0x710/0x710 [ 177.431498][ C1] ? tcp_sendmsg+0x20/0x40 [ 177.435963][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 177.441276][ C1] tcp_sendmsg+0x2e/0x40 [ 177.445550][ C1] inet_sendmsg+0x9d/0xe0 [ 177.449898][ C1] ? inet_send_prepare+0x540/0x540 [ 177.455039][ C1] sock_sendmsg+0xd9/0x180 [ 177.459482][ C1] sock_write_iter+0x29b/0x3d0 [ 177.464277][ C1] ? sock_sendmsg+0x180/0x180 [ 177.468995][ C1] ? bpf_lsm_file_permission+0x9/0x10 [ 177.474391][ C1] ? security_file_permission+0x94/0x100 [ 177.480064][ C1] vfs_write+0x650/0xe40 [ 177.484345][ C1] ? kernel_write+0x6c0/0x6c0 [ 177.489065][ C1] ? __fget_light+0x1fc/0x260 [ 177.493778][ C1] ksys_write+0x1f0/0x250 [ 177.498136][ C1] ? __ia32_sys_read+0xb0/0xb0 [ 177.502935][ C1] ? syscall_enter_from_user_mode+0x26/0x80 [ 177.508871][ C1] do_syscall_64+0x38/0xb0 [ 177.513309][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 177.519229][ C1] RIP: 0033:0x7f24c4f16bf2 [ 177.523669][ C1] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 177.543307][ C1] RSP: 002b:00007ffdd271cf78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 177.551750][ C1] RAX: ffffffffffffffda RBX: 0000000000000074 RCX: 00007f24c4f16bf2 [ 177.559740][ C1] RDX: 0000000000000074 RSI: 0000564263c50be0 RDI: 0000000000000004 [ 177.567728][ C1] RBP: 0000564263c42220 R08: 0000000000000000 R09: 0000000000000000 [ 177.575722][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000564262020aa4 [ 177.583712][ C1] R13: 0000000000000047 R14: 00005642620213e8 R15: 00007ffdd271cfe8 [ 177.591723][ C1]