./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2929664257 <...> Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. execve("./syz-executor2929664257", ["./syz-executor2929664257"], 0x7ffcda9c6f30 /* 10 vars */) = 0 brk(NULL) = 0x5555562ac000 brk(0x5555562acc40) = 0x5555562acc40 arch_prctl(ARCH_SET_FS, 0x5555562ac300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555562ac5d0) = 5069 set_robust_list(0x5555562ac5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f1806dce950, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f1806dcf020}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f1806dce9f0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f1806dcf020}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2929664257", 4096) = 28 brk(0x5555562cdc40) = 0x5555562cdc40 brk(0x5555562ce000) = 0x5555562ce000 mprotect(0x7f1806e91000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x5555562ac5d0) = 5070 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] set_robust_list(0x5555562ac5e0, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5071 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5071 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5072 [pid 5071] set_robust_list(0x5555562ac5e0, 24 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5072 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5073 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] unshare(CLONE_NEWPID [pid 5072] set_robust_list(0x5555562ac5e0, 24) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5074 ./strace-static-x86_64: Process 5074 attached ./strace-static-x86_64: Process 5073 attached [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5072] unshare(CLONE_NEWPID) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5075 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562ac5d0) = 5077 [pid 5071] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5076 [pid 5074] set_robust_list(0x5555562ac5e0, 24 [pid 5070] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5078 ./strace-static-x86_64: Process 5078 attached [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] set_robust_list(0x5555562ac5e0, 24./strace-static-x86_64: Process 5075 attached [pid 5074] unshare(CLONE_NEWPID [pid 5073] <... set_robust_list resumed>) = 0 [pid 5078] set_robust_list(0x5555562ac5e0, 24 [pid 5074] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5076 attached ./strace-static-x86_64: Process 5077 attached [pid 5078] <... set_robust_list resumed>) = 0 [pid 5075] set_robust_list(0x5555562ac5e0, 24 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] unshare(CLONE_NEWPID [pid 5078] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5073] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5079 attached [pid 5078] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5079 [pid 5079] set_robust_list(0x5555562ac5e0, 24) = 0 [pid 5075] unshare(CLONE_NEWPID [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] set_robust_list(0x5555562ac5e0, 24 [pid 5075] <... unshare resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5080 [pid 5078] <... prctl resumed>) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached [pid 5078] setsid( [pid 5076] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5079] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5078] <... setsid resumed>) = 1 [pid 5078] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5076] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5075] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5080] set_robust_list(0x5555562ac5e0, 24 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] set_robust_list(0x5555562ac5e0, 24 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... set_robust_list resumed>) = 0 [pid 5078] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5077] <... set_robust_list resumed>) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... prctl resumed>) = 0 [pid 5078] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5080] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5076] setsid( [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5078] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5076] <... setsid resumed>) = 1 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5078] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5078] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5081] set_robust_list(0x5555562ac5e0, 24 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5078] unshare(CLONE_NEWNS [pid 5076] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5079] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5081] <... set_robust_list resumed>) = 0 [pid 5080] <... prctl resumed>) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5081] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5080] setsid( [pid 5078] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5077] <... prctl resumed>) = 0 [pid 5076] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5081] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5080] <... setsid resumed>) = 1 [pid 5078] <... mount resumed>) = 0 [pid 5077] setsid( [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5078] unshare(CLONE_NEWIPC [pid 5077] <... setsid resumed>) = 1 [pid 5076] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5081] <... prctl resumed>) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... prctl resumed>) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5077] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5081] setsid( [pid 5080] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5078] unshare(CLONE_NEWCGROUP [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5081] <... setsid resumed>) = 1 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5077] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5081] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5080] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5078] unshare(CLONE_NEWUTS [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] unshare(CLONE_NEWNS [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5079] setsid( [pid 5078] <... unshare resumed>) = 0 [pid 5077] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5076] <... unshare resumed>) = 0 [pid 5081] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5080] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5078] unshare(CLONE_SYSVSEM [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5077] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5076] <... mount resumed>) = 0 [pid 5081] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5080] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] unshare(CLONE_NEWIPC [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... setsid resumed>) = 1 [pid 5078] <... openat resumed>) = 3 [pid 5077] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5081] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5080] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5079] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5078] write(3, "16777216", 8 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... write resumed>) = 8 [pid 5077] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5076] unshare(CLONE_NEWCGROUP [pid 5081] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5080] unshare(CLONE_NEWNS [pid 5079] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5078] close(3 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... unshare resumed>) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] unshare(CLONE_NEWNS [pid 5076] unshare(CLONE_NEWUTS [pid 5081] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5080] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5079] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5077] <... unshare resumed>) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... mount resumed>) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5076] unshare(CLONE_SYSVSEM [pid 5081] unshare(CLONE_NEWNS [pid 5080] unshare(CLONE_NEWIPC [pid 5079] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5078] write(3, "536870912", 9 [pid 5077] <... mount resumed>) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5080] <... unshare resumed>) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... write resumed>) = 9 [pid 5077] unshare(CLONE_NEWIPC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5081] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5080] unshare(CLONE_NEWCGROUP [pid 5079] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5078] close(3 [pid 5080] <... unshare resumed>) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] <... unshare resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5081] <... mount resumed>) = 0 [pid 5080] unshare(CLONE_NEWUTS [pid 5079] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5078] <... close resumed>) = 0 [pid 5077] unshare(CLONE_NEWCGROUP [pid 5076] write(3, "16777216", 8 [pid 5081] unshare(CLONE_NEWIPC [pid 5080] <... unshare resumed>) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5077] <... unshare resumed>) = 0 [pid 5076] <... write resumed>) = 8 [pid 5081] <... unshare resumed>) = 0 [pid 5080] unshare(CLONE_SYSVSEM [pid 5079] unshare(CLONE_NEWNS [pid 5081] unshare(CLONE_NEWCGROUP [pid 5080] <... unshare resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] unshare(CLONE_NEWUTS [pid 5076] close(3 [pid 5081] <... unshare resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5079] <... unshare resumed>) = 0 [pid 5078] write(3, "1024", 4 [pid 5077] <... unshare resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] unshare(CLONE_NEWUTS [pid 5080] <... openat resumed>) = 3 [pid 5079] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5078] <... write resumed>) = 4 [pid 5077] unshare(CLONE_SYSVSEM [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5081] <... unshare resumed>) = 0 [pid 5080] write(3, "16777216", 8 [pid 5079] <... mount resumed>) = 0 [pid 5081] unshare(CLONE_SYSVSEM [pid 5080] <... write resumed>) = 8 [pid 5078] close(3 [pid 5077] <... unshare resumed>) = 0 [pid 5079] unshare(CLONE_NEWIPC [pid 5076] <... openat resumed>) = 3 [pid 5081] <... unshare resumed>) = 0 [pid 5080] close(3 [pid 5078] <... close resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... unshare resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] write(3, "536870912", 9 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5079] unshare(CLONE_NEWCGROUP [pid 5081] write(3, "16777216", 8 [pid 5080] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... write resumed>) = 9 [pid 5081] <... write resumed>) = 8 [pid 5080] write(3, "536870912", 9 [pid 5079] <... unshare resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] write(3, "16777216", 8 [pid 5076] close(3 [pid 5081] close(3 [pid 5080] <... write resumed>) = 9 [pid 5079] unshare(CLONE_NEWUTS [pid 5078] write(3, "8192", 4 [pid 5077] <... write resumed>) = 8 [pid 5076] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5079] <... unshare resumed>) = 0 [pid 5078] <... write resumed>) = 4 [pid 5077] close(3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] unshare(CLONE_SYSVSEM [pid 5078] close(3 [pid 5077] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5079] <... unshare resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5081] write(3, "536870912", 9 [pid 5080] <... openat resumed>) = 3 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 9 [pid 5080] write(3, "1024", 4 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "1024", 4 [pid 5081] close(3 [pid 5080] <... write resumed>) = 4 [pid 5079] <... openat resumed>) = 3 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5078] <... openat resumed>) = 3 [pid 5079] write(3, "16777216", 8 [pid 5077] write(3, "536870912", 9 [pid 5076] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 8 [pid 5078] write(3, "1024", 4 [pid 5077] <... write resumed>) = 9 [pid 5076] close(3 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5079] close(3 [pid 5078] <... write resumed>) = 4 [pid 5077] close(3 [pid 5076] <... close resumed>) = 0 [pid 5081] write(3, "1024", 4 [pid 5080] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5078] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5080] write(3, "8192", 4 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5080] <... write resumed>) = 4 [pid 5079] <... openat resumed>) = 3 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "8192", 4 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5079] write(3, "536870912", 9 [pid 5078] <... openat resumed>) = 3 [pid 5077] write(3, "1024", 4 [pid 5076] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 9 [pid 5078] write(3, "1024", 4 [pid 5077] <... write resumed>) = 4 [pid 5076] close(3 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5079] close(3 [pid 5078] <... write resumed>) = 4 [pid 5077] close(3 [pid 5076] <... close resumed>) = 0 [pid 5081] write(3, "8192", 4 [pid 5080] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5078] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5080] write(3, "1024", 4 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5080] <... write resumed>) = 4 [pid 5079] <... openat resumed>) = 3 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "1024", 4 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5079] write(3, "1024", 4 [pid 5078] <... openat resumed>) = 3 [pid 5077] write(3, "8192", 4 [pid 5076] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 4 [pid 5078] write(3, "1024 1048576 500 1024", 21 [pid 5077] <... write resumed>) = 4 [pid 5076] close(3 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5079] close(3 [pid 5078] <... write resumed>) = 21 [pid 5077] close(3 [pid 5076] <... close resumed>) = 0 [pid 5081] write(3, "1024", 4 [pid 5080] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5078] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5080] write(3, "1024", 4 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5080] <... write resumed>) = 4 [pid 5079] <... openat resumed>) = 3 [pid 5078] getpid( [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "1024", 4 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5079] write(3, "8192", 4 [pid 5078] <... getpid resumed>) = 1 [pid 5077] write(3, "1024", 4 [pid 5076] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 4 [pid 5078] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5077] <... write resumed>) = 4 [pid 5076] close(3 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5079] close(3 [pid 5078] <... capget resumed>{effective=1< [pid 5076] <... close resumed>) = 0 [pid 5081] write(3, "1024", 4 [pid 5080] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5078] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5080] write(3, "1024 1048576 500 1024", 21 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5078] <... capset resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5081] close(3 [pid 5080] <... write resumed>) = 21 [pid 5076] <... openat resumed>) = 3 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5079] <... openat resumed>) = 3 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "1024 1048576 500 1024", 21 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] write(3, "1024", 4 [pid 5078] <... socket resumed>) = 3 [pid 5077] write(3, "1024", 4 [pid 5076] <... write resumed>) = 21 [pid 5081] <... openat resumed>) = 3 [pid 5080] getpid( [pid 5079] <... write resumed>) = 4 [pid 5078] access("/proc/net", R_OK [pid 5077] <... write resumed>) = 4 [pid 5076] close(3 [pid 5081] write(3, "1024 1048576 500 1024", 21 [pid 5080] <... getpid resumed>) = 1 [pid 5079] close(3 [pid 5078] <... access resumed>) = 0 [pid 5077] close(3 [pid 5076] <... close resumed>) = 0 [pid 5081] <... write resumed>) = 21 [pid 5080] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5079] <... close resumed>) = 0 [pid 5078] access("/proc/net/unix", R_OK [pid 5077] <... close resumed>) = 0 [pid 5076] getpid( [pid 5081] close(3 [pid 5080] <... capget resumed>{effective=1< [pid 5078] <... access resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5076] <... getpid resumed>) = 1 [pid 5081] <... close resumed>) = 0 [pid 5080] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5079] <... openat resumed>) = 3 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... openat resumed>) = 3 [pid 5076] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5081] getpid( [pid 5080] <... capset resumed>) = 0 [pid 5079] write(3, "1024", 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] write(3, "1024 1048576 500 1024", 21 [pid 5076] <... capget resumed>{effective=1<) = 1 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5079] <... write resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5077] <... write resumed>) = 21 [pid 5076] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5081] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5080] <... socket resumed>) = 3 [pid 5079] close(3 [pid 5078] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5077] close(3 [pid 5076] <... capset resumed>) = 0 [pid 5081] <... capget resumed>{effective=1<) = 0 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5080] access("/proc/net", R_OK [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5081] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5077] getpid( [pid 5076] <... socket resumed>) = 3 [pid 5081] <... capset resumed>) = 0 [pid 5080] <... access resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... getpid resumed>) = 1 [pid 5076] access("/proc/net", R_OK [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5080] access("/proc/net/unix", R_OK [pid 5079] write(3, "1024 1048576 500 1024", 21 [pid 5078] <... sendto resumed>) = 40 [pid 5077] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5081] <... socket resumed>) = 3 [pid 5080] <... access resumed>) = 0 [pid 5079] <... write resumed>) = 21 [pid 5078] recvfrom(3, [pid 5077] <... capget resumed>{effective=1<) = 0 [pid 5081] access("/proc/net", R_OK [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(3 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5076] access("/proc/net/unix", R_OK [pid 5081] <... access resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... capset resumed>) = 0 [pid 5076] <... access resumed>) = 0 [pid 5081] access("/proc/net/unix", R_OK [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5079] getpid( [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... access resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5079] <... getpid resumed>) = 1 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5077] <... socket resumed>) = 3 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5078] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5077] access("/proc/net", R_OK [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... capget resumed>{effective=1< [pid 5077] <... access resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5078] <... close resumed>) = 0 [pid 5077] access("/proc/net/unix", R_OK [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... capset resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... access resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2097047408}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 3 [pid 5078] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5079] access("/proc/net", R_OK [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5079] <... access resumed>) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1881896543}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5079] access("/proc/net/unix", R_OK [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] <... access resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1711700699}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 40 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2097047408}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1624264083}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1881896543}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1728574296}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1711700699}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 44 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5081] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1624264083}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2097047408}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5079] recvfrom(3, [pid 5078] close(3 [pid 5077] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1881896543}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1728574296}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1711700699}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] unshare(CLONE_NEWNET [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2097047408}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(3 [pid 5079] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5077] <... sendto resumed>) = 40 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5081] recvfrom(3, [pid 5080] unshare(CLONE_NEWNET [pid 5079] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1881896543}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5081] close(3 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1624264083}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] unshare(CLONE_NEWNET [pid 5076] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 40 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1728574296}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 44 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1624264083}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1711700699}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(3 [pid 5076] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5077] unshare(CLONE_NEWNET [pid 5076] unshare(CLONE_NEWNET [pid 5079] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1728574296}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3) = 0 [pid 5079] unshare(CLONE_NEWNET [pid 5078] <... unshare resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0 65535", 7) = 7 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5078] dup2(3, 200) = 200 [pid 5078] close(3) = 0 [pid 5078] ioctl(200, TUNSETIFF, 0x7ffe733cf670) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5081] <... unshare resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "0 65535", 7 [pid 5078] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 7 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5081] dup2(3, 200) = 200 [pid 5081] close(3) = 0 [pid 5081] ioctl(200, TUNSETIFF, 0x7ffe733cf670 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... unshare resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "0 65535", 7) = 7 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5080] dup2(3, 200) = 200 [pid 5080] close(3) = 0 [pid 5080] ioctl(200, TUNSETIFF, 0x7ffe733cf670 [pid 5078] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... unshare resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "0 65535", 7) = 7 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5077] dup2(3, 200) = 200 [pid 5077] close(3) = 0 [pid 5077] ioctl(200, TUNSETIFF, 0x7ffe733cf670) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "0", 1) = 1 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "0", 1) = 1 [pid 5077] close(3) = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>) = 0 [pid 5080] <... ioctl resumed>) = 0 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5078] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5078] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] write(3, "0", 1 [pid 5078] <... sendto resumed>) = 48 [pid 5077] <... sendto resumed>) = 64 [pid 5081] <... write resumed>) = 1 [pid 5080] <... openat resumed>) = 3 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(3 [pid 5080] write(3, "0", 1 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] <... close resumed>) = 0 [pid 5080] <... write resumed>) = 1 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] close(4) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5078] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... openat resumed>) = 3 [pid 5080] close(3 [pid 5078] close(4 [pid 5081] write(3, "0", 1 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5081] <... write resumed>) = 1 [pid 5080] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5081] close(3 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... openat resumed>) = 3 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5080] write(3, "0", 1 [pid 5081] <... socket resumed>) = 3 [pid 5080] <... write resumed>) = 1 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(3 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5080] <... socket resumed>) = 3 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 48 [pid 5078] <... sendto resumed>) = 60 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5080] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5078] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5078] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] close(4 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 60 [pid 5080] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5080] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5080] close(4 [pid 5078] close(3 [pid 5077] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5081] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 48 [pid 5078] <... socket resumed>) = 3 [pid 5077] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 48 [pid 5080] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(3 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5080] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5080] close(4 [pid 5081] close(4 [pid 5077] <... socket resumed>) = 3 [pid 5080] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 68 [pid 5077] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 60 [pid 5080] <... sendto resumed>) = 60 [pid 5078] recvfrom(3, [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 68 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... unshare resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5080] <... socket resumed>) = 4 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5076] <... unshare resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] write(3, "0 65535", 7 [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] <... write resumed>) = 7 [pid 5079] close(3 [pid 5076] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5076] write(3, "0 65535", 7 [pid 5081] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 44 [pid 5079] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5078] <... sendto resumed>) = 60 [pid 5077] <... sendto resumed>) = 60 [pid 5076] <... write resumed>) = 7 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] close(3 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... openat resumed>) = 3 [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(3 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5079] dup2(3, 200 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5080] <... close resumed>) = 0 [pid 5079] <... dup2 resumed>) = 200 [pid 5078] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 3 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5079] close(3 [pid 5077] <... sendto resumed>) = 56 [pid 5076] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5081] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] <... openat resumed>) = 3 [pid 5078] <... sendto resumed>) = 56 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] dup2(3, 200 [pid 5077] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... dup2 resumed>) = 200 [pid 5080] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(200, TUNSETIFF, 0x7ffe733cf670 [pid 5076] close(3 [pid 5081] <... sendto resumed>) = 68 [pid 5079] <... ioctl resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 56 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] ioctl(200, TUNSETIFF, 0x7ffe733cf670 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... openat resumed>) = 3 [pid 5078] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] write(3, "0", 1 [pid 5077] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>) = 0 [pid 5080] <... sendto resumed>) = 68 [pid 5079] <... write resumed>) = 1 [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "0", 1 [pid 5079] close(3 [pid 5076] <... write resumed>) = 1 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "0", 1) = 1 [pid 5076] close(3) = 0 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... openat resumed>) = 3 [pid 5078] <... sendto resumed>) = 56 [pid 5079] write(3, "0", 1 [pid 5078] recvfrom(3, [pid 5079] <... write resumed>) = 1 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 56 [pid 5079] close(3 [pid 5078] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 60 [pid 5080] <... sendto resumed>) = 60 [pid 5079] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 3 [pid 5076] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 56 [pid 5080] <... sendto resumed>) = 56 [pid 5078] <... sendto resumed>) = 56 [pid 5076] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5077] <... sendto resumed>) = 60 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 56 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5076] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5079] close(4) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 60 [pid 5077] <... sendto resumed>) = 60 [pid 5076] <... sendto resumed>) = 48 [pid 5081] <... sendto resumed>) = 56 [pid 5080] <... sendto resumed>) = 56 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 60 [pid 5080] <... sendto resumed>) = 56 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5076] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 56 [pid 5076] close(4 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 60 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 48 [pid 5078] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5080] <... sendto resumed>) = 60 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... sendto resumed>) = 60 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 60 [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] recvfrom(3, [pid 5079] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [ 61.409293][ T5077] chnl_net:caif_netlink_parms(): no params data found [pid 5081] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 60 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 56 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 60 [pid 5080] <... sendto resumed>) = 60 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5081] <... sendto resumed>) = 56 [pid 5079] recvfrom(3, [pid 5081] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 60 [pid 5077] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [ 61.450890][ T5078] chnl_net:caif_netlink_parms(): no params data found [ 61.465444][ T5081] chnl_net:caif_netlink_parms(): no params data found [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5079] <... sendto resumed>) = 68 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 56 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 60 [pid 5080] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5077] <... sendto resumed>) = 60 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] close(3 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 60 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 60 [ 61.498276][ T5080] chnl_net:caif_netlink_parms(): no params data found [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5081] <... sendto resumed>) = 60 [pid 5079] <... sendto resumed>) = 56 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5076] <... socket resumed>) = 3 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 60 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 44 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 60 [pid 5078] <... sendto resumed>) = 60 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 60 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 60 [pid 5080] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 68 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 60 [pid 5081] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 56 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5077] <... sendto resumed>) = 108 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 60 [pid 5078] recvfrom(3, [pid 5080] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 60 [pid 5080] recvfrom(3, [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 60 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 56 [pid 5077] <... sendto resumed>) = 108 [pid 5077] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 108 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 60 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5081] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 56 [pid 5081] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 60 [pid 5077] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] recvfrom(3, [pid 5077] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 108 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 108 [pid 5078] recvfrom(3, [pid 5081] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 56 [pid 5081] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 60 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4 [pid 5076] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5077] close(4) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 108 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 56 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [ 61.777963][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.786352][ T5077] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.795122][ T5077] device bridge_slave_0 entered promiscuous mode [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 60 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 56 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.832545][ T5078] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.839871][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.850285][ T5078] device bridge_slave_0 entered promiscuous mode [ 61.858078][ T5079] chnl_net:caif_netlink_parms(): no params data found [ 61.868370][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.875922][ T5077] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 60 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5081] close(4) = 0 [ 61.883656][ T5077] device bridge_slave_1 entered promiscuous mode [ 61.895002][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.902538][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.911142][ T5081] device bridge_slave_0 entered promiscuous mode [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 108 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 60 [pid 5078] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 104 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 60 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.928314][ T5078] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.935936][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.943853][ T5078] device bridge_slave_1 entered promiscuous mode [pid 5076] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 104 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5077] close(4) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 108 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5080] close(4) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5080] close(4) = 0 [ 61.983708][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.991157][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.999852][ T5081] device bridge_slave_1 entered promiscuous mode [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5078] <... sendto resumed>) = 104 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 56 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5077] close(4) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 104 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.031625][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 62.044661][ T5077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.070731][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5081] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5080] close(4) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 104 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 60 [pid 5076] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [ 62.078641][ T5080] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.086606][ T5080] device bridge_slave_0 entered promiscuous mode [ 62.121640][ T5077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5081] <... sendto resumed>) = 104 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 60 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.141185][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.148535][ T5080] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.157585][ T5080] device bridge_slave_1 entered promiscuous mode [ 62.171761][ T5078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5076] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 104 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 60 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 104 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5078] close(4 [pid 5081] close(4) = 0 [pid 5078] <... close resumed>) = 0 [ 62.202139][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4) = 0 [pid 5077] <... sendto resumed>) = 104 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 104 [pid 5079] <... sendto resumed>) = 60 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 60 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 108 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5076] <... sendto resumed>) = 60 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5079] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 104 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 62.281418][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5079] <... sendto resumed>) = 108 [pid 5077] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5079] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5080] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 40 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5076] <... sendto resumed>) = 60 [pid 5079] close(4 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 104 [pid 5079] <... close resumed>) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [ 62.342248][ T5078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.375131][ T5080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 40 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5079] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5079] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5081] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5081] close(4 [pid 5080] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 108 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] recvfrom(3, [pid 5078] <... sendto resumed>) = 104 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5076] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [ 62.392778][ T5077] team0: Port device team_slave_0 added [ 62.422416][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.430341][ T5079] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 104 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.439264][ T5079] device bridge_slave_0 entered promiscuous mode [ 62.451116][ T5081] team0: Port device team_slave_0 added [ 62.471597][ T5080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5080] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 108 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 104 [ 62.495166][ T5077] team0: Port device team_slave_1 added [ 62.501183][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.511951][ T5079] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.520220][ T5079] device bridge_slave_1 entered promiscuous mode [ 62.529463][ T5081] team0: Port device team_slave_1 added [ 62.539216][ T5078] team0: Port device team_slave_0 added [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 40 [pid 5080] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5076] close(4) = 0 [ 62.550268][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.557923][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.566876][ T5076] device bridge_slave_0 entered promiscuous mode [ 62.580551][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.587900][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 108 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 104 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.596279][ T5076] device bridge_slave_1 entered promiscuous mode [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 108 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 104 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5080] close(4) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 108 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5077] close(4) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 104 [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 108 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.645135][ T5078] team0: Port device team_slave_1 added [pid 5081] recvfrom(3, [pid 5079] <... sendto resumed>) = 104 [pid 5076] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 108 [ 62.694102][ T5080] team0: Port device team_slave_0 added [ 62.710645][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.718777][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5078] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5077] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 108 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5077] close(4) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5077] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 104 [ 62.745714][ T5077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [ 62.799382][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.806429][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.833192][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [ 62.846902][ T5080] team0: Port device team_slave_1 added [ 62.854868][ T5079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.864470][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.871442][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.898406][ T5077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.910613][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.918065][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5077] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [ 62.944317][ T5078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.957846][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.979372][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5080] <... sendto resumed>) = 108 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [ 62.986582][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.013238][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.036800][ T5079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 68 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 108 [ 63.051521][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.058928][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.085128][ T5078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5080] close(4) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 68 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 104 [pid 5077] <... sendto resumed>) = 32 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5079] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 68 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5078] close(4) = 0 [ 63.113506][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.146418][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5080] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 104 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 32 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 104 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.153760][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.186541][ T5080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5081] <... sendto resumed>) = 32 [pid 5078] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5078] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5078] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.231162][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.241395][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.267977][ T5080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5080] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 100 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] <... sendto resumed>) = 32 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5081] <... sendto resumed>) = 100 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 104 [pid 5078] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 68 [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.286391][ T5079] team0: Port device team_slave_0 added [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 100 [pid 5076] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5076] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5076] close(4 [pid 5080] close(4 [pid 5076] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5079] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 100 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 32 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5080] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5081] <... sendto resumed>) = 100 [pid 5077] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 63.341713][ T5079] team0: Port device team_slave_1 added [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5081] close(4) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5080] close(4 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 100 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 72 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5077] close(4) = 0 [ 63.394791][ T5076] team0: Port device team_slave_0 added [ 63.427237][ T5077] device hsr_slave_0 entered promiscuous mode [ 63.435203][ T5077] device hsr_slave_1 entered promiscuous mode [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 72 [pid 5080] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.453071][ T5081] device hsr_slave_0 entered promiscuous mode [ 63.460462][ T5081] device hsr_slave_1 entered promiscuous mode [ 63.467310][ T5081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.475272][ T5081] Cannot create hsr debugfs directory [ 63.482396][ T5076] team0: Port device team_slave_1 added [ 63.492156][ T5078] device hsr_slave_0 entered promiscuous mode [pid 5080] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 72 [pid 5077] <... sendto resumed>) = 32 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5077] close(4) = 0 [ 63.501388][ T5078] device hsr_slave_1 entered promiscuous mode [ 63.508630][ T5078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.516443][ T5078] Cannot create hsr debugfs directory [ 63.522665][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 108 [pid 5079] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5076] recvfrom(3, [pid 5079] close(4) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 100 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 32 [pid 5080] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... sendto resumed>) = 32 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [ 63.529926][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.556034][ T5079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5076] <... sendto resumed>) = 108 [pid 5078] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5076] recvfrom(3, [pid 5078] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 100 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 108 [pid 5077] recvfrom(3, [pid 5078] <... sendto resumed>) = 32 [ 63.617885][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.625519][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.652489][ T5079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 108 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 63.692729][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.699948][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.726397][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5076] close(4) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 72 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 76 [pid 5077] <... sendto resumed>) = 76 [pid 5081] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 32 [ 63.741636][ T5080] device hsr_slave_0 entered promiscuous mode [ 63.748682][ T5080] device hsr_slave_1 entered promiscuous mode [ 63.755663][ T5080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.763229][ T5080] Cannot create hsr debugfs directory [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 108 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5081] <... sendto resumed>) = 100 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5078] <... sendto resumed>) = 76 [pid 5077] <... sendto resumed>) = 100 [pid 5080] close(4 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.793637][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.800891][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.826929][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 100 [pid 5078] <... sendto resumed>) = 100 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 68 [pid 5080] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] close(4 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5079] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 108 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... sendto resumed>) = 84 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5077] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5080] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] close(4 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5080] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 100 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5079] close(4 [pid 5081] <... sendto resumed>) = 84 [pid 5080] <... sendto resumed>) = 76 [pid 5077] <... sendto resumed>) = 84 [pid 5080] recvfrom(3, [pid 5077] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 84 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 32 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 100 [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5077] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 84 [pid 5080] <... sendto resumed>) = 84 [pid 5078] <... sendto resumed>) = 84 [pid 5077] <... sendto resumed>) = 80 [pid 5076] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 72 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5081] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [ 63.963450][ T5079] device hsr_slave_0 entered promiscuous mode [ 63.975134][ T5079] device hsr_slave_1 entered promiscuous mode [ 63.984736][ T5079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.992439][ T5079] Cannot create hsr debugfs directory [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5078] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5076] <... sendto resumed>) = 100 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 80 [pid 5080] <... sendto resumed>) = 84 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5079] <... sendto resumed>) = 32 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 80 [pid 5077] <... sendto resumed>) = 80 [pid 5076] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5080] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 100 [pid 5081] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 80 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 80 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 32 [pid 5078] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 80 [pid 5077] <... sendto resumed>) = 88 [pid 5076] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5079] <... sendto resumed>) = 108 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5081] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 88 [pid 5080] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5079] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5078] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 80 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 88 [pid 5077] <... sendto resumed>) = 88 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5081] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5080] close(4 [pid 5078] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 76 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 88 [pid 5081] <... sendto resumed>) = 88 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5080] <... sendto resumed>) = 88 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 108 [ 64.161433][ T5076] device hsr_slave_0 entered promiscuous mode [ 64.176087][ T5076] device hsr_slave_1 entered promiscuous mode [ 64.193069][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.201131][ T5076] Cannot create hsr debugfs directory [pid 5076] <... sendto resumed>) = 72 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 108 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] close(4 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 100 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 68 [pid 5077] <... sendto resumed>) = 68 [pid 5076] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 88 [pid 5079] <... sendto resumed>) = 84 [pid 5078] <... sendto resumed>) = 108 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5081] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 68 [pid 5080] <... sendto resumed>) = 108 [pid 5079] <... sendto resumed>) = 84 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... sendto resumed>) = 68 [pid 5076] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5077] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 80 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 80 [pid 5076] <... sendto resumed>) = 108 [pid 5081] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 92 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5079] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 92 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5079] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5081] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 80 [pid 5078] <... sendto resumed>) = 68 [pid 5077] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5076] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5081] <... openat resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... openat resumed>) = 4 [pid 5076] close(4 [pid 5081] write(4, "5", 1 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] write(4, "2", 1 [pid 5076] <... close resumed>) = 0 [pid 5081] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5076] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 68 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 76 [pid 5081] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5079] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5076] recvfrom(3, [pid 5081] <... openat resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... openat resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] write(4, "5 4", 3 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] write(4, "2 4", 3 [pid 5076] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5076] <... sendto resumed>) = 100 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 80 [pid 5078] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5076] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] <... sendto resumed>) = 68 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5079] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] close(4 [pid 5079] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5080] <... sendto resumed>) = 68 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5079] <... sendto resumed>) = 88 [pid 5078] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 84 [pid 5079] recvfrom(3, [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 80 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5079] close(4 [pid 5076] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 92 [pid 5079] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5081] <... write resumed>) = 3 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5079] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... openat resumed>) = 4 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] write(4, "3", 1 [pid 5081] <... socket resumed>) = 4 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5081] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5081] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5081] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5081] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5081] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5081] close(6) = 0 [pid 5079] <... sendto resumed>) = 88 [pid 5081] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 92 [pid 5076] <... sendto resumed>) = 84 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 48 [pid 5081] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-771518701}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... openat resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 6 [pid 5081] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5081] close(6) = 0 [pid 5081] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 108 [pid 5078] write(4, "0", 1 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5079] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5079] close(4) = 0 [pid 5076] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 48 [pid 5081] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-771518701}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5081] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5081] close(6) = 0 [pid 5081] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5079] close(4) = 0 [ 64.535468][ T5081] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 64.570535][ T5081] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 80 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5078] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5077] <... write resumed>) = 3 [pid 5079] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] <... sendto resumed>) = 48 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5081] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-771518701}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5081] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [ 64.603129][ T5081] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 5081] close(6 [pid 5078] <... openat resumed>) = 4 [pid 5080] <... openat resumed>) = 4 [pid 5078] write(4, "0 4", 3 [pid 5080] write(4, "3 4", 3 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 80 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 80 [pid 5079] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 48 [pid 5079] <... sendto resumed>) = 92 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 88 [pid 5079] recvfrom(3, [pid 5076] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(5, [pid 5079] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-771518701}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... openat resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(5 [pid 5079] write(4, "4", 1 [pid 5077] <... socket resumed>) = 5 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5081] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5081] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5077] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 88 [pid 5081] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 36 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.650128][ T5081] netdevsim netdevsim5 netdevsim3: renamed from eth3 [pid 5081] recvfrom(4, [pid 5077] recvfrom(4, [pid 5076] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5077] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5081] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(4, [pid 5076] <... sendto resumed>) = 108 [pid 5081] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 368 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(4, [pid 5078] <... write resumed>) = 3 [pid 5076] <... sendto resumed>) = 68 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 368 [pid 5078] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 52 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(4, [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] recvfrom(4, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5081] <... sendto resumed>) = 368 [pid 5078] <... socket resumed>) = 5 [pid 5077] <... socket resumed>) = 6 [pid 5081] recvfrom(4, [pid 5080] <... write resumed>) = 3 [pid 5079] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5078] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] close(4 [pid 5077] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5076] close(4 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5078] recvfrom(4, [pid 5077] close(6 [pid 5076] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... openat resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 68 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5079] write(4, "4 4", 3 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5080] <... socket resumed>) = 5 [pid 5078] recvfrom(4, [pid 5077] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5080] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 32 [pid 5076] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(4, [pid 5078] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5080] recvfrom(4, [pid 5078] <... sendto resumed>) = 52 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(4, [pid 5080] <... sendto resumed>) = 52 [pid 5080] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5080] <... socket resumed>) = 6 [pid 5080] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5080] close(6) = 0 [pid 5080] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5081] <... sendto resumed>) = 40 [pid 5078] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5077] <... sendto resumed>) = 48 [pid 5076] <... sendto resumed>) = 80 [pid 5081] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 48 [pid 5078] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5077] recvfrom(5, [pid 5076] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(5, [pid 5078] close(6 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-196587872}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-301829384}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 92 [pid 5081] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... write resumed>) = 3 [ 64.822914][ T5077] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.856115][ T5080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5078] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] <... socket resumed>) = 6 [pid 5079] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5079] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] <... openat resumed>) = 4 [pid 5080] close(6 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 6 [pid 5076] write(4, "1", 1 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5076] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5080] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 5 [pid 5076] close(4 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... sendto resumed>) = 48 [pid 5076] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5079] recvfrom(4, [pid 5076] <... openat resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5076] write(4, "1 4", 3 [pid 5081] recvfrom(3, [pid 5079] recvfrom(4, [pid 5078] recvfrom(5, [pid 5077] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 52 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1171637599}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(6 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(4, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 48 [pid 5079] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5080] recvfrom(5, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5079] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5081] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5078] <... socket resumed>) = 6 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-301829384}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.890615][ T5078] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.905437][ T5080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5077] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(6 [pid 5078] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 6 [pid 5080] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5080] close(6) = 0 [pid 5080] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5078] close(6) = 0 [pid 5078] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 48 [pid 5077] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-196587872}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5077] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5077] close(6) = 0 [pid 5077] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 48 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-434319261}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5079] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5079] close(6) = 0 [pid 5079] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... sendto resumed>) = 48 [pid 5081] recvfrom(3, [pid 5080] recvfrom(5, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-301829384}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... write resumed>) = 3 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5080] <... socket resumed>) = 6 [pid 5081] close(4) = 0 [pid 5080] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=70}) = 0 [ 64.953791][ T5077] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.966174][ T5079] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.985422][ T5080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.995992][ T5077] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5076] close(4 [pid 5080] close(6 [pid 5077] <... sendto resumed>) = 48 [pid 5076] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5077] recvfrom(5, [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-196587872}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 5 [pid 5076] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5076] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5078] <... sendto resumed>) = 48 [pid 5077] <... socket resumed>) = 6 [pid 5076] recvfrom(4, [pid 5078] recvfrom(5, [pid 5077] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 48 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1171637599}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5079] recvfrom(5, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(6 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-434319261}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 6 [pid 5077] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5077] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5079] <... socket resumed>) = 6 [pid 5078] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5076] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 48 [pid 5079] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5078] close(6 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(5, [pid 5079] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 48 [pid 5076] <... sendto resumed>) = 52 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-301829384}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.016151][ T5078] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.032210][ T5079] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.044983][ T5080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.056250][ T5077] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5079] close(6 [pid 5078] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(5, [pid 5076] recvfrom(4, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5080] close(5 [pid 5079] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-196587872}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 48 [pid 5077] close(5 [pid 5076] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5081] close(4 [pid 5080] close(4 [pid 5078] recvfrom(5, [pid 5077] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1171637599}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 6 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 48 [pid 5078] <... socket resumed>) = 6 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5081] recvfrom(3, [pid 5080] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(5, [pid 5078] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5077] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-434319261}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5077] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(4, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(6 [pid 5077] <... sendto resumed>) = 36 [pid 5076] close(6 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5079] <... socket resumed>) = 6 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(4, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5080] recvfrom(4, [pid 5079] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [ 65.079992][ T5078] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.095547][ T5079] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5078] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5077] recvfrom(4, [pid 5081] close(4 [pid 5080] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(6 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 368 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 48 [pid 5077] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1171637599}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(5) = 0 [pid 5078] close(4) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5078] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(4, [pid 5079] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 36 [pid 5077] <... sendto resumed>) = 368 [pid 5078] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5078] recvfrom(4, [pid 5077] recvfrom(4, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 32 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 48 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 368 [pid 5079] <... sendto resumed>) = 48 [pid 5078] <... sendto resumed>) = 368 [pid 5077] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(5, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(4, [pid 5079] recvfrom(5, [pid 5078] recvfrom(4, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-434319261}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 368 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2137897348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(5 [pid 5078] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(4, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5080] <... sendto resumed>) = 368 [pid 5079] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5080] recvfrom(4, [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 368 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 6 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(4, [pid 5077] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.137648][ T5078] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.154006][ T5076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.175457][ T5079] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 368 [pid 5076] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 368 [pid 5077] recvfrom(4, [pid 5076] close(6 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5078] recvfrom(4, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5079] <... sendto resumed>) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] recvfrom(4, [pid 5078] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5077] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5078] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(4, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5076] <... sendto resumed>) = 48 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 368 [pid 5078] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5077] close(4 [pid 5076] recvfrom(5, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] recvfrom(4, [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2137897348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... socket resumed>) = 6 [pid 5081] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 368 [pid 5078] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(4, [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5079] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [ 65.233822][ T5076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5076] close(6 [pid 5081] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 368 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5079] recvfrom(4, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5077] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5076] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5077] close(4 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5080] <... sendto resumed>) = 44 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 48 [pid 5081] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5077] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 64 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5077] recvfrom(3, [pid 5076] recvfrom(5, [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2137897348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 6 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 40 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5076] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [ 65.297600][ T5076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(6 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 32 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 48 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5076] recvfrom(5, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2137897348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5080] recvfrom(3, [pid 5078] close(4 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] close(5 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5078] <... sendto resumed>) = 64 [pid 5076] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5079] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5078] recvfrom(3, [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5080] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... socket resumed>) = 4 [ 65.370233][ T5076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5078] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] recvfrom(3, [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 36 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5076] recvfrom(4, [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5079] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(4, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5079] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5076] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 368 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(4, [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5076] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5077] close(4 [pid 5076] <... sendto resumed>) = 368 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(4, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5076] <... sendto resumed>) = 368 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(4, [pid 5078] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... sendto resumed>) = 40 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5078] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] close(4 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 40 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 32 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5077] close(4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 44 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5076] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5077] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5077] close(4 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5078] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5080] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 40 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5079] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5080] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 32 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5078] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5077] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5078] close(4 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 32 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5081] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5077] <... sendto resumed>) = 40 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 40 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5080] <... sendto resumed>) = 32 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5081] <... sendto resumed>) = 32 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5079] <... close resumed>) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 64 [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 64 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 32 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5079] <... close resumed>) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5077] close(4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5079] <... close resumed>) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5079] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5076] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] close(4 [pid 5080] close(4 [pid 5078] close(4 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 32 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 32 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5076] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 44 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 64 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5080] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5076] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] close(4 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5076] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5081] <... sendto resumed>) = 32 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 32 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 64 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5076] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5076] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5077] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5078] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5079] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 32 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5079] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5081] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5076] close(4 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 32 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5079] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5078] <... sendto resumed>) = 32 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5076] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 40 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5080] close(4 [pid 5077] close(4 [pid 5081] recvfrom(3, [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5080] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 32 [pid 5081] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5078] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5078] close(4 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5078] <... sendto resumed>) = 64 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5076] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5077] close(4 [pid 5078] close(4 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5080] <... sendto resumed>) = 32 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 32 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5077] recvfrom(3, [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5078] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 32 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5078] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5078] close(4 [pid 5076] close(4 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5077] <... sendto resumed>) = 32 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5078] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5080] <... sendto resumed>) = 64 [pid 5078] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5078] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5077] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 32 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 64 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5081] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5076] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 44 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 64 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 32 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... sendto resumed>) = 32 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [ 66.284844][ T5078] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5078] close(4) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 32 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 64 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5081] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [ 66.366206][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5078] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5079] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5076] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 32 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 40 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5077] recvfrom(3, [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 64 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 44 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 44 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5080] recvfrom(3, [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5076] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 64 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5076] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5076] close(4 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 64 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5078] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [ 66.535482][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.546549][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 64 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5076] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5076] close(4 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5076] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.636932][ T5078] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.662433][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.671371][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 44 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5077] close(4 [pid 5081] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5081] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 64 [pid 5076] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 66.691282][ T5080] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5080] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5077] recvfrom(3, [ 66.765810][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.776573][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.787318][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.794733][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.807506][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5081] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5079] <... close resumed>) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5076] <... close resumed>) = 0 [ 66.819146][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5081] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5079] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5080] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 40 [ 66.872141][ T5079] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5079] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5080] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.936352][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.951320][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5078] close(4) = 0 [ 66.982943][ T1125] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.990097][ T1125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.000881][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.010164][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.019195][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 64 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5077] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5077] close(4 [pid 5079] close(4 [pid 5077] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5077] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5077] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=5}) = 0 [ 67.028108][ T1125] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.035273][ T1125] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5076] close(4 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5079] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5079] close(4 [pid 5081] close(4 [pid 5079] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.080687][ T5077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.099024][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.108256][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5076] close(4) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [ 67.135694][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.146070][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.155732][ T2094] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.162874][ T2094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.178237][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5076] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5079] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5079] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5081] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5080] close(4 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5078] close(4 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [ 67.186622][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.195243][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5076] <... sendto resumed>) = 64 [pid 5079] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5077] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] close(4 [pid 5078] close(4 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 44 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5081] <... sendto resumed>) = 44 [pid 5079] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5081] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 40 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.242304][ T5079] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.261423][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.273689][ T5080] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 44 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5079] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 64 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5079] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5078] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5078] <... socket resumed>) = 4 [ 67.292969][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.329270][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5077] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5077] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 67.342732][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.357719][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.366872][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.373960][ T5116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.385897][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5079] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5080] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.410622][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.425408][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.446450][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5081] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5079] <... sendto resumed>) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 64 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5080] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5080] recvfrom(3, [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5081] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [ 67.457947][ T1125] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.465095][ T1125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.485675][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.495285][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.503976][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=36}) = 0 [ 67.527015][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.537102][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.546243][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.553499][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.565679][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 64 [pid 5076] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5078] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5076] close(4) = 0 [ 67.578030][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.591059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.607593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.617941][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 64 [pid 5081] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.625153][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.635466][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.659077][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.671656][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 5081] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5080] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5080] close(4 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5081] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5081] close(4 [pid 5079] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.686061][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.722507][ T5077] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5079] <... sendto resumed>) = 44 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5078] recvfrom(3, [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.731461][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.751046][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5081] <... sendto resumed>) = 40 [pid 5079] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5081] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5077] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5081] close(4 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [ 67.786760][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.803555][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.825146][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5081] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5079] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5080] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5081] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [ 67.868621][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.885852][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [ 67.922470][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.941619][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.960642][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5080] close(4) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5076] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5076] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [ 67.978011][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.991955][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.005709][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [ 68.024797][ T2094] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.031900][ T2094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.042572][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.054934][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 5078] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5081] close(4 [pid 5079] close(4 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5081] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 40 [ 68.075797][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.084097][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.095516][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.104540][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.111678][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5076] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5077] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.127808][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.136837][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.148862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.163227][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5081] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 40 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5079] close(4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5077] recvfrom(3, [pid 5081] <... sendto resumed>) = 32 [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 64 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5078] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 40 [ 68.182787][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.197377][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.208797][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.219288][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 64 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 40 [ 68.244551][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.263327][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.272677][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.279872][ T5114] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5080] <... sendto resumed>) = 40 [pid 5078] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=32}) = 0 [ 68.302131][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.312143][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.323515][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.333279][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.340457][ T5114] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5081] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 44 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5079] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 64 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5078] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.359086][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.386159][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5076] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=17}) = 0 [ 68.432455][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.442354][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.455849][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 44 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5079] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5080] close(4 [pid 5076] close(4 [pid 5080] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5077] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5077] close(4) = 0 [ 68.493493][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.513598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.527482][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5081] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5080] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5077] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5081] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5076] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [ 68.542367][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.558500][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 64 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 44 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 68.622244][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.659546][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5080] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5080] close(4 [pid 5081] close(4 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5079] close(4) = 0 [ 68.670623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.688198][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.706452][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5081] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5079] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.721830][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5076] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=17}) = 0 [ 68.776706][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.790974][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5081] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5077] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... sendto resumed>) = 40 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5079] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 64 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5078] <... socket resumed>) = 4 [ 68.832196][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.859938][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.872724][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5080] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5080] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 44 [ 68.936449][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.975924][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 32 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... sendto resumed>) = 40 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5080] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5080] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5076] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 64 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.986262][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.993687][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.019969][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5076] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5080] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 32 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=45}) = 0 [ 69.102152][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.122717][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] close(4 [pid 5080] <... sendto resumed>) = 32 [pid 5081] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... sendto resumed>) = 40 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5076] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [ 69.182180][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.192335][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5078] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5076] <... sendto resumed>) = 44 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [ 69.250837][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.265387][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5077] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5076] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5079] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5080] <... sendto resumed>) = 44 [pid 5076] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5079] <... sendto resumed>) = 32 [ 69.306745][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.327466][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5080] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [ 69.353944][ T5078] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5081] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5078] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 44 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.386949][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.396041][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5080] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5077] close(4 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5076] close(4 [pid 5079] <... sendto resumed>) = 64 [pid 5076] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.432250][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.446077][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.467520][ T5080] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3", ifr_ifindex=70}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5079] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5079] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5080] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5077] close(4 [pid 5076] close(4 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 69.491264][ T5077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5078] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5077] close(4 [pid 5076] close(4 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 32 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5078] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5080] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 44 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 40 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5078] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [ 69.623054][ T5079] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 44 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5078] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 40 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5078] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5078] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 32 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5078] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5081] close(4 [pid 5080] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5078] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5078] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5079] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5080] <... sendto resumed>) = 64 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5076] close(4 [pid 5081] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5077] <... sendto resumed>) = 32 [ 69.893018][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.904093][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.916135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.931126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5081] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 32 [pid 5081] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5078] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5080] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5081] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5080] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5081] close(4 [pid 5080] <... close resumed>) = 0 [pid 5078] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5078] <... sendto resumed>) = 64 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5076] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 40 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5080] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=50}) = 0 [ 69.946435][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.959110][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5076] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5080] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5078] close(4) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 32 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5076] close(4) = 0 [ 70.014713][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.030213][ T2094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.046924][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 64 [pid 5080] recvfrom(3, [pid 5078] <... sendto resumed>) = 44 [pid 5080] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5080] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 40 [ 70.065158][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5076] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5080] close(4 [pid 5079] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5078] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5076] <... sendto resumed>) = 44 [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5081] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 44 [pid 5076] recvfrom(3, [pid 5080] <... sendto resumed>) = 44 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5078] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5078] close(4 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5078] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 44 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5076] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5080] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 70.265259][ T5077] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5080] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5078] close(4 [pid 5077] close(4 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 44 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1", ifr_ifindex=68}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5078] close(4 [pid 5079] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5078] <... close resumed>) = 0 [pid 5079] close(4 [ 70.334073][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.371444][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 40 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2", ifr_ifindex=69}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.389925][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.408182][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.416702][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.426185][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5080] <... sendto resumed>) = 40 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 44 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5076] close(4 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.436300][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.449717][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.458813][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.471862][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.481390][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5077] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.493888][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.502545][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5081] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5081] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.543567][ T5080] device veth0_vlan entered promiscuous mode [ 70.552278][ T5078] device veth0_vlan entered promiscuous mode [ 70.575816][ T5081] device veth0_vlan entered promiscuous mode [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5081] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5081] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5081] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 44 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5076] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5076] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5079] close(4 [pid 5078] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [ 70.758977][ T5080] device veth1_vlan entered promiscuous mode [ 70.780123][ T5078] device veth1_vlan entered promiscuous mode [ 70.797455][ T5081] device veth1_vlan entered promiscuous mode [pid 5076] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 44 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5077] <... sendto resumed>) = 64 [pid 5078] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... socket resumed>) = 4 [ 70.818943][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.828716][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5079] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5077] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 64 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [ 70.861545][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.871268][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5079] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5080] close(4 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5080] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5080] <... socket resumed>) = 4 [ 70.919183][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.932232][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5079] <... sendto resumed>) = 40 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5079] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 64 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5080] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5079] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5080] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5078] <... sendto resumed>) = 44 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5078] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5081] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] recvfrom(3, [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... socket resumed>) = 4 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5078] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5078] recvfrom(3, [pid 5080] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5080] close(4 [pid 5078] close(4 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 71.142112][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.152964][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.172938][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5077] <... sendto resumed>) = 44 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [ 71.191375][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.210208][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.219603][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.234846][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [ 71.242804][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.273801][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 40 [pid 5080] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 44 [ 71.287158][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.307416][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.317859][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.332074][ T5079] device veth0_vlan entered promiscuous mode [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5080] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 71.373094][ T5077] device veth0_vlan entered promiscuous mode [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5079] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5076] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5079] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5079] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5079] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [ 71.413567][ T5076] device veth0_vlan entered promiscuous mode [ 71.425152][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.433894][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.451283][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] recvfrom(3, [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.467621][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.502838][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5080] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5078] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.521070][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5076] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... sendto resumed>) = 40 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [ 71.566784][ T5081] device veth0_macvtap entered promiscuous mode [ 71.582270][ T5080] device veth0_macvtap entered promiscuous mode [ 71.591717][ T5079] device veth1_vlan entered promiscuous mode [ 71.600725][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5076] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5079] close(4 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 40 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5079] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=64}) = 0 [ 71.612337][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.632092][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 40 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 71.670984][ T5078] device veth0_macvtap entered promiscuous mode [ 71.681854][ T5077] device veth1_vlan entered promiscuous mode [ 71.695419][ T5081] device veth1_macvtap entered promiscuous mode [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5079] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5081] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 44 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5080] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 71.724721][ T5076] device veth1_vlan entered promiscuous mode [ 71.736994][ T5080] device veth1_macvtap entered promiscuous mode [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5076] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 44 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.792087][ T5078] device veth1_macvtap entered promiscuous mode [pid 5079] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5076] recvfrom(3, [pid 5081] close(4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5076] close(4) = 0 [pid 5081] recvfrom(3, [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5081] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5081] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 44 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5081] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 40 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5078] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5076] <... sendto resumed>) = 44 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5080] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5076] close(4 [pid 5081] <... sendto resumed>) = 44 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5081] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [ 71.992531][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.000809][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.011272][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 44 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 44 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 72.099634][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.110641][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.122965][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.136971][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] <... sendto resumed>) = 44 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5080] recvfrom(3, [pid 5081] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 40 [pid 5080] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 40 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5080] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5079] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5081] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5081] close(4 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 64 [ 72.144581][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.153249][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.162767][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.172985][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5081] close(4 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5076] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5079] close(4) = 0 [ 72.241370][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.258840][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.274018][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 44 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5077] close(4) = 0 [ 72.284721][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.297082][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.311088][ T5081] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.321406][ T5081] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 44 [pid 5076] recvfrom(3, [pid 5081] <... sendto resumed>) = 44 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5079] <... sendto resumed>) = 44 [pid 5076] <... close resumed>) = 0 [ 72.333766][ T5081] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.342975][ T5081] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.354983][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.366230][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.379847][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5080] <... sendto resumed>) = 44 [pid 5081] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5079] recvfrom(3, [pid 5081] close(4 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5079] close(4) = 0 [ 72.389652][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.399908][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.411574][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.421703][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.430738][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5079] <... sendto resumed>) = 40 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5080] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5077] close(4 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5081] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [ 72.439507][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 64 [pid 5078] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5080] close(4 [pid 5079] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5077] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5081] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5078] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5081] close(4 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5078] close(4 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5079] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 44 [pid 5080] recvfrom(3, [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5080] close(4) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.510164][ T5080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.519848][ T5080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.529263][ T5080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.538229][ T5080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5079] close(4) = 0 [ 72.554086][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.564052][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.574973][ T5079] device veth0_macvtap entered promiscuous mode [ 72.582994][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.597582][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 44 [pid 5081] <... sendto resumed>) = 40 [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 40 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 72.612781][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.623299][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.635171][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.651022][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5081] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] close(4 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5081] recvfrom(3, [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 64 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5078] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [ 72.671571][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.683690][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.697656][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.706946][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... sendto resumed>) = 44 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... sendto resumed>) = 44 [pid 5081] recvfrom(3, [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... sendto resumed>) = 44 [pid 5078] close(4 [pid 5077] close(4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5081] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5081] close(4 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5076] <... close resumed>) = 0 [ 72.747566][ T5076] device veth0_macvtap entered promiscuous mode [ 72.766443][ T5079] device veth1_macvtap entered promiscuous mode [ 72.783181][ T5078] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5078] close(4) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... sendto resumed>) = 40 [pid 5081] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 44 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 40 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5081] <... sendto resumed>) = 64 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 64 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [ 72.800749][ T5078] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.810568][ T5078] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.822726][ T5078] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.835340][ T5077] device veth0_macvtap entered promiscuous mode [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... socket resumed>) = 4 [pid 5081] close(4 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5076] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5081] <... sendto resumed>) = 32 [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... sendto resumed>) = 44 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5081] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5078] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] close(4 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... sendto resumed>) = 40 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 40 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 40 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] recvfrom(3, [pid 5078] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5078] close(4 [pid 5077] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [ 72.928879][ T5077] device veth1_macvtap entered promiscuous mode [ 72.952015][ T5076] device veth1_macvtap entered promiscuous mode [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5080] <... socket resumed>) = 4 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] close(4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5078] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] close(4 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... sendto resumed>) = 40 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5078] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5078] close(4 [pid 5077] close(4 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 64 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5081] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] recvfrom(3, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5078] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] close(4 [pid 5077] close(4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 64 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 32 [pid 5076] <... socket resumed>) = 4 [pid 5078] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5081] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5077] <... socket resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5078] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] close(4 [pid 5078] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5081] close(4 [pid 5080] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... sendto resumed>) = 40 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5078] recvfrom(3, [pid 5076] close(4 [pid 5077] <... sendto resumed>) = 40 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5076] <... close resumed>) = 0 [pid 5081] <... sendto resumed>) = 32 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 64 [pid 5081] close(3 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] recvfrom(3, [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] mkdir("/dev/binderfs", 0777 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... mkdir resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5076] <... socket resumed>) = 4 [pid 5081] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5080] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5081] <... mount resumed>) = 0 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5078] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5081] symlink("/dev/binderfs", "./binderfs" [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] close(4 [pid 5081] <... symlink resumed>) = 0 [pid 5080] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] <... sendto resumed>) = 40 [pid 5079] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5135 attached [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 44 [pid 5135] set_robust_list(0x5555562ac5e0, 24 [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 2 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 64 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5076] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5135] <... prctl resumed>) = 0 [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5135] setpgid(0, 0 [pid 5080] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5078] close(4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5076] <... close resumed>) = 0 [pid 5135] <... setpgid resumed>) = 0 [pid 5080] <... sendto resumed>) = 64 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] recvfrom(3, [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] <... sendto resumed>) = 40 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 64 [pid 5076] recvfrom(3, [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5078] <... sendto resumed>) = 32 [pid 5077] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] <... openat resumed>) = 3 [pid 5080] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5135] write(3, "1000", 4 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5135] <... write resumed>) = 4 [pid 5080] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5078] close(3 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5080] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5078] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5076] close(4 [pid 5080] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5076] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5135] close(3) = 0 [pid 5135] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5135] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5135] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5135] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] mkdir("/dev/binderfs", 0777 [pid 5135] <... futex resumed>) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d9b000 [pid 5135] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 3 [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5078] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 ./strace-static-x86_64: Process 5136 attached [pid 5078] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562ac5d0) = 2 [pid 5136] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5136] socket(AF_INET, SOCK_STREAM, IPPROTO_IP./strace-static-x86_64: Process 5137 attached ) = 3 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5136] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... bind resumed>) = 0 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5136] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... connect resumed>) = 0 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] set_robust_list(0x5555562ac5e0, 24 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [ 73.188363][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.203432][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.214537][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.225603][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5136] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... bpf resumed>) = 4 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5136] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... socket resumed>) = 5 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5136] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... openat resumed>) = 6 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... prctl resumed>) = 0 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5137] setpgid(0, 0 [pid 5136] write(6, "verification time 259 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... setpgid resumed>) = 0 [pid 5080] <... sendto resumed>) = 32 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] <... sendto resumed>) = 64 [ 73.236086][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.247928][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.266377][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5137] <... openat resumed>) = 3 [pid 5080] recvfrom(3, [pid 5077] <... sendto resumed>) = 44 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(3 [pid 5076] <... socket resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5080] mkdir("/dev/binderfs", 0777 [pid 5076] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5080] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] close(4 [pid 5080] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5076] <... close resumed>) = 0 [pid 5137] write(3, "1000", 4 [pid 5080] <... mount resumed>) = 0 [pid 5077] recvfrom(3, [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] <... write resumed>) = 4 [pid 5135] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5080] symlink("/dev/binderfs", "./binderfs" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5137] close(3 [pid 5135] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5135] <... futex resumed>) = 0 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d7a000 [ 73.284481][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.298912][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.310925][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.321827][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5080] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 2 [pid 5135] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5138 attached [pid 5137] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5135] <... clone resumed>, parent_tid=[4], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 4 [pid 5135] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5139] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x20000000 [pid 5138] set_robust_list(0x5555562ac5e0, 24 [pid 5137] read(200, [pid 5077] <... socket resumed>) = 4 [pid 5136] <... write resumed>) = 1089536 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... set_robust_list resumed>) = 0 [pid 5137] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5139] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = 1 [pid 5136] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... ioctl resumed>) = 0 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] read(200, [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5138] <... prctl resumed>) = 0 [pid 5137] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5136] sendmsg(5, 0x20002940, 0 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... sendmsg resumed>) = 1048576 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] write(5, NULL, 0 [pid 5135] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] setpgid(0, 0 [pid 5137] read(200, [pid 5135] <... futex resumed>) = 0 [pid 5077] close(4 [ 73.331960][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.342947][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.353574][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.364471][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.378285][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5135] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... write resumed>) = 0 [pid 5136] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5135] close(3) = 0 [pid 5135] close(4) = 0 [pid 5138] <... setpgid resumed>) = 0 [pid 5137] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5136] <... futex resumed>) = 1 [pid 5135] close(5 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] read(200, [pid 5136] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5077] <... close resumed>) = 0 [pid 5135] close(6 [pid 5138] <... openat resumed>) = 3 [pid 5137] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] write(3, "1000", 4 [pid 5137] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] close(7 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(8) = -1 EBADF (Bad file descriptor) [pid 5135] close(9) = -1 EBADF (Bad file descriptor) [pid 5135] close(10 [pid 5138] <... write resumed>) = 4 [pid 5137] <... futex resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5138] close(3 [pid 5137] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5135] close(11 [pid 5079] <... socket resumed>) = 4 [pid 5138] <... close resumed>) = 0 [pid 5137] <... mmap resumed>) = 0x7f1806d9b000 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5138] read(200, [pid 5137] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5135] close(12 [pid 5079] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5138] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5137] <... mprotect resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(4 [pid 5135] close(13) = -1 EBADF (Bad file descriptor) [pid 5135] close(14) = -1 EBADF (Bad file descriptor) [pid 5135] close(15) = -1 EBADF (Bad file descriptor) [pid 5135] close(16) = -1 EBADF (Bad file descriptor) [pid 5135] close(17) = -1 EBADF (Bad file descriptor) [pid 5135] close(18) = -1 EBADF (Bad file descriptor) [pid 5138] read(200, [pid 5137] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5135] close(19 [pid 5079] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] <... clone resumed>, parent_tid=[3], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 3 [pid 5135] close(20./strace-static-x86_64: Process 5140 attached [pid 5138] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 73.388254][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.397583][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.408051][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.426005][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5140] set_robust_list(0x7f1806dbb9e0, 24 [pid 5135] close(21 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5135] close(22 [pid 5140] <... socket resumed>) = 3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] close(23 [pid 5140] <... futex resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... futex resumed>) = 0 [pid 5135] close(24 [pid 5138] read(200, [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] close(25 [pid 5138] read(200, [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... futex resumed>) = 0 [pid 5138] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] <... futex resumed>) = 1 [pid 5135] close(26 [pid 5140] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5138] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... bind resumed>) = 0 [pid 5138] <... futex resumed>) = 0 [pid 5135] close(27 [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 44 [pid 5140] <... futex resumed>) = 1 [pid 5138] <... mmap resumed>) = 0x7f1806d9b000 [pid 5137] <... futex resumed>) = 0 [pid 5135] close(28 [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5140] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... mprotect resumed>) = 0 [pid 5137] <... futex resumed>) = 0 [pid 5135] close(29 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5140] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5138] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5140] <... connect resumed>) = 0 [pid 5135] exit_group(0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0"./strace-static-x86_64: Process 5141 attached [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = ? [pid 5138] <... clone resumed>, parent_tid=[3], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 3 [pid 5136] <... futex resumed>) = ? [pid 5135] <... exit_group resumed>) = ? [pid 5079] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5141] set_robust_list(0x7f1806dbb9e0, 24 [pid 5140] <... futex resumed>) = 1 [pid 5139] +++ exited with 0 +++ [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5136] +++ exited with 0 +++ [pid 5135] +++ exited with 0 +++ [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5141] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 0 [pid 5081] restart_syscall(<... resuming interrupted clone ...> [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5141] <... socket resumed>) = 3 [ 73.439187][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5140] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... restart_syscall resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... bpf resumed>) = 4 [pid 5079] recvfrom(3, [pid 5077] <... sendto resumed>) = 64 [pid 5141] <... futex resumed>) = 1 [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5076] <... sendto resumed>) = 40 [pid 5141] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... futex resumed>) = 1 [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] recvfrom(3, [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5142 attached [pid 5141] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 0 [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5077] <... socket resumed>) = 4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5142] set_robust_list(0x5555562ac5e0, 24 [pid 5141] <... bind resumed>) = 0 [pid 5140] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5076] <... socket resumed>) = 4 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... socket resumed>) = 5 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] <... futex resumed>) = 1 [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5142] <... prctl resumed>) = 0 [pid 5141] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... futex resumed>) = 1 [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5077] close(4 [pid 5076] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5142] setpgid(0, 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5142] <... setpgid resumed>) = 0 [pid 5141] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] <... connect resumed>) = 0 [pid 5140] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5142] <... openat resumed>) = 3 [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] write(3, "1000", 4 [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5142] <... write resumed>) = 4 [pid 5141] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] close(3 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... futex resumed>) = 0 [pid 5142] <... close resumed>) = 0 [ 73.540020][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.566031][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5141] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5142] read(200, [pid 5141] <... bpf resumed>) = 4 [pid 5140] <... openat resumed>) = 6 [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5141] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5140] write(6, "verification time 258 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5141] <... socket resumed>) = 5 [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 0 [pid 5142] <... mmap resumed>) = 0x7f1806d9b000 [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5142] <... mprotect resumed>) = 0 [pid 5141] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... futex resumed>) = 0 [pid 5141] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... clone resumed>, parent_tid=[6], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 6 [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5143] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... bind resumed>) = 0 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... connect resumed>) = 0 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5143] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5143] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... bpf resumed>) = 4 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5143] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5143] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... socket resumed>) = 5 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5143] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5143] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 73.587218][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.611839][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5137] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5138] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = 0 [pid 5138] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5137] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5138] <... mmap resumed>) = 0x7f1806d7a000 [pid 5137] <... mmap resumed>) = 0x7f1806d7a000 [pid 5138] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5137] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5138] <... mprotect resumed>) = 0 [pid 5138] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5137] <... mprotect resumed>) = 0 [pid 5137] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5138] <... clone resumed>, parent_tid=[4], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 4 [pid 5138] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] <... clone resumed>, parent_tid=[4], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 4 [pid 5138] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5145 attached ./strace-static-x86_64: Process 5144 attached [pid 5137] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] set_robust_list(0x7f1806d9a9e0, 24 [pid 5144] set_robust_list(0x7f1806d9a9e0, 24 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5145] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5144] write(-1, "verification time 241 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5145] <... mmap resumed>) = 0x20000000 [pid 5144] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5145] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... write resumed>) = 2121728 [pid 5138] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = 1 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = 0 [pid 5145] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5140] <... futex resumed>) = 0 [pid 5138] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5137] <... futex resumed>) = 0 [pid 5144] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5144] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5142] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5138] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... ioctl resumed>) = 0 [pid 5142] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5144] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5138] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... futex resumed>) = 0 [pid 5142] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... mmap resumed>) = 0x7f1806d7a000 [pid 5138] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5142] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5138] <... futex resumed>) = 0 [ 73.652412][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5142] <... mprotect resumed>) = 0 [pid 5138] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 7 [pid 5142] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5146] write(-1, "verification time 252 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5146] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5146] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5146] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5142] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5146] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5146] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5142] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... ioctl resumed>) = 0 [pid 5146] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5146] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5146] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 73.709444][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5142] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... openat resumed>) = 6 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... openat resumed>) = 6 [pid 5143] <... futex resumed>) = 0 [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5138] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5138] <... futex resumed>) = 1 [pid 5141] write(5, NULL, 0 [pid 5138] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5142] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 73.760472][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.788113][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5142] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5142] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5143] write(5, NULL, 0 [pid 5142] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 73.818059][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.845684][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5146] <... sendmsg resumed>) = 16744448 [pid 5143] <... write resumed>) = 0 [pid 5146] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] close(3 [pid 5146] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5146] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] close(4) = 0 [pid 5144] <... sendmsg resumed>) = 16744448 [pid 5142] close(5 [pid 5141] <... write resumed>) = 0 [pid 5144] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] close(3) = 0 [pid 5138] close(4) = 0 [ 73.896098][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5138] close(5) = 0 [pid 5142] <... close resumed>) = 0 [pid 5142] close(6) = 0 [pid 5138] close(6 [pid 5142] close(7 [pid 5138] <... close resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(7 [pid 5142] close(8 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(8 [pid 5142] close(9 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(10 [pid 5138] close(9 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(11 [pid 5138] close(10 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(12) = -1 EBADF (Bad file descriptor) [pid 5138] close(11 [pid 5142] close(13) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(14 [pid 5138] close(12 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(15 [pid 5138] close(13 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(16 [pid 5138] close(14 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(17 [pid 5138] close(15 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 73.942901][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5142] close(18 [pid 5138] close(16 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(19 [pid 5138] close(17 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(20 [pid 5138] close(18 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(21 [pid 5138] close(19 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(22 [pid 5138] close(20 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(23 [pid 5138] close(21 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(24 [pid 5138] close(22 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(25 [pid 5138] close(23 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(26 [pid 5138] close(24 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(27) = -1 EBADF (Bad file descriptor) [pid 5138] close(25 [pid 5142] close(28 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(26 [pid 5142] close(29 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(27 [pid 5142] exit_group(0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... exit_group resumed>) = ? [pid 5138] close(28 [pid 5146] <... futex resumed>) = ? [pid 5143] <... futex resumed>) = ? [pid 5143] +++ exited with 0 +++ [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] +++ exited with 0 +++ [pid 5142] +++ exited with 0 +++ [pid 5138] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5138] exit_group(0 [pid 5081] restart_syscall(<... resuming interrupted clone ...> [pid 5144] <... futex resumed>) = ? [pid 5141] <... futex resumed>) = ? [pid 5138] <... exit_group resumed>) = ? [pid 5081] <... restart_syscall resumed>) = 0 [pid 5144] +++ exited with 0 +++ [pid 5141] +++ exited with 0 +++ [pid 5138] +++ exited with 0 +++ [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 8 [pid 5080] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5 ./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x5555562ac5e0, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5147 attached [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 73.986498][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.016618][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5147] set_robust_list(0x5555562ac5e0, 24 [pid 5148] <... openat resumed>) = 3 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5148] write(3, "1000", 4 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d9b000 [pid 5147] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5147] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 9 [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5149] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5148] <... write resumed>) = 4 [pid 5148] close(3 [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... close resumed>) = 0 [pid 5147] <... futex resumed>) = 0 [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [pid 5148] read(200, [pid 5149] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5148] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... bind resumed>) = 0 [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 1 [pid 5147] <... futex resumed>) = 0 [pid 5149] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5148] <... futex resumed>) = 0 [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... connect resumed>) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5147] <... futex resumed>) = 0 [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 0 [pid 5148] <... mmap resumed>) = 0x7f1806d9b000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5148] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... bpf resumed>) = 4 [pid 5147] <... futex resumed>) = 0 [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... mprotect resumed>) = 0 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 0 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5149] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] <... futex resumed>) = 0 [pid 5149] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5148] <... clone resumed>, parent_tid=[6], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 6 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... socket resumed>) = 5 [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 1 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... futex resumed>) = 0 [pid 5149] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] <... futex resumed>) = 0 [pid 5149] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... openat resumed>) = 6 [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5147] <... futex resumed>) = 0 [pid 5149] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] <... futex resumed>) = 0 [pid 5149] write(6, "verification time 306 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5150 attached [pid 5145] <... futex resumed>) = ? [ 74.069887][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.105234][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5150] set_robust_list(0x7f1806dbb9e0, 24 [pid 5145] +++ killed by SIGBUS (core dumped) +++ [pid 5150] <... set_robust_list resumed>) = 0 [pid 5077] <... sendto resumed>) = 44 [pid 5076] <... sendto resumed>) = 64 [pid 5150] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5150] <... socket resumed>) = 3 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5150] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5140] +++ killed by SIGBUS (core dumped) +++ [pid 5137] +++ killed by SIGBUS (core dumped) +++ [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=25 /* 0.25 s */} --- [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5150] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5150] <... bind resumed>) = 0 [pid 5077] close(4 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... close resumed>) = 0 [pid 5076] close(4 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... close resumed>) = 0 [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5078] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 5 [pid 5147] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5151 attached [pid 5150] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... mmap resumed>) = 0x7f1806d7a000 [ 74.129042][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.142958][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5151] set_robust_list(0x5555562ac5e0, 24 [pid 5150] <... connect resumed>) = 0 [pid 5147] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5151] <... set_robust_list resumed>) = 0 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... mprotect resumed>) = 0 [pid 5147] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5151] <... prctl resumed>) = 0 [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... clone resumed>, parent_tid=[10], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 10 [pid 5151] setpgid(0, 0 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5147] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... setpgid resumed>) = 0 [pid 5150] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... futex resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5152 attached [pid 5150] <... bpf resumed>) = 4 [pid 5152] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5152] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5151] <... openat resumed>) = 3 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... mmap resumed>) = 0x20000000 [pid 5151] write(3, "1000", 4 [pid 5150] <... futex resumed>) = 1 [pid 5149] <... write resumed>) = 1703936 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... write resumed>) = 4 [pid 5150] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5149] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5151] close(3 [pid 5150] <... socket resumed>) = 5 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... close resumed>) = 0 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5151] read(200, [pid 5150] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5151] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5150] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5149] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... futex resumed>) = 0 [pid 5152] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5147] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... mmap resumed>) = 0x7f1806d9b000 [pid 5147] <... futex resumed>) = 0 [pid 5151] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5147] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... mprotect resumed>) = 0 [pid 5151] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... clone resumed>, parent_tid=[6], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 6 [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5153 attached [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5153] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5153] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5153] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5153] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = 0 [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5153] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5153] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = 0 [pid 5153] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... connect resumed>) = 0 [pid 5153] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5153] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] <... bpf resumed>) = 4 [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5153] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... socket resumed>) = 5 [pid 5151] <... futex resumed>) = 0 [pid 5153] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5153] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = 0 [pid 5153] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 74.187349][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.226857][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] recvfrom(3, [pid 5148] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] <... futex resumed>) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5148] <... mmap resumed>) = 0x7f1806d7a000 [pid 5077] <... socket resumed>) = 4 [pid 5148] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5148] <... mprotect resumed>) = 0 [pid 5148] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5077] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5077] close(4 [pid 5148] <... clone resumed>, parent_tid=[7], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 7 [pid 5148] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... close resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5154 attached [pid 5153] <... openat resumed>) = 6 [pid 5150] <... openat resumed>) = 6 [pid 5154] set_robust_list(0x7f1806d9a9e0, 24 [pid 5153] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5153] <... futex resumed>) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5154] write(6, "verification time 312 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5153] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = 0 [pid 5153] write(6, "verification time 246 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [ 74.262058][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.294023][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5151] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 1 [pid 5150] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... mmap resumed>) = 0x20000000 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... write resumed>) = 610304 [pid 5154] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5150] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... ioctl resumed>) = 0 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5150] sendmsg(5, 0x20002940, 0 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... sendmsg resumed>) = 884736 [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] write(5, NULL, 0 [pid 5148] <... futex resumed>) = 0 [pid 5150] <... write resumed>) = 0 [pid 5148] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5150] <... futex resumed>) = 0 [pid 5148] close(3 [pid 5151] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... close resumed>) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5148] close(4 [pid 5151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5148] <... close resumed>) = 0 [pid 5151] <... mmap resumed>) = 0x7f1806d7a000 [pid 5148] close(5 [pid 5151] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5148] <... close resumed>) = 0 [pid 5151] <... mprotect resumed>) = 0 [pid 5148] close(6 [pid 5151] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5148] <... close resumed>) = 0 [pid 5148] close(7 [pid 5151] <... clone resumed>, parent_tid=[7], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 7 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] close(8./strace-static-x86_64: Process 5155 attached [pid 5151] <... futex resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 74.322085][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5148] close(9 [pid 5155] set_robust_list(0x7f1806d9a9e0, 24 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(10) = -1 EBADF (Bad file descriptor) [pid 5148] close(11) = -1 EBADF (Bad file descriptor) [pid 5148] close(12 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(13 [pid 5155] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(14) = -1 EBADF (Bad file descriptor) [pid 5148] close(15) = -1 EBADF (Bad file descriptor) [pid 5148] close(16) = -1 EBADF (Bad file descriptor) [pid 5148] close(17) = -1 EBADF (Bad file descriptor) [pid 5148] close(18) = -1 EBADF (Bad file descriptor) [pid 5148] close(19) = -1 EBADF (Bad file descriptor) [pid 5148] close(20) = -1 EBADF (Bad file descriptor) [pid 5148] close(21) = -1 EBADF (Bad file descriptor) [pid 5148] close(22) = -1 EBADF (Bad file descriptor) [pid 5148] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] close(24) = -1 EBADF (Bad file descriptor) [pid 5148] close(25) = -1 EBADF (Bad file descriptor) [pid 5148] close(26) = -1 EBADF (Bad file descriptor) [pid 5148] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] <... mmap resumed>) = 0x20000000 [pid 5148] close(28) = -1 EBADF (Bad file descriptor) [pid 5148] close(29) = -1 EBADF (Bad file descriptor) [pid 5155] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] exit_group(0 [pid 5150] <... futex resumed>) = ? [pid 5148] <... exit_group resumed>) = ? [pid 5154] <... futex resumed>) = ? [pid 5151] <... futex resumed>) = 0 [pid 5150] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ [pid 5151] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5151] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... futex resumed>) = 1 [pid 5148] +++ exited with 0 +++ [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5155] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562ac5d0) = 8 ./strace-static-x86_64: Process 5156 attached [pid 5156] set_robust_list(0x5555562ac5e0, 24) = 0 [pid 5155] <... ioctl resumed>) = 0 [pid 5155] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5151] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] sendmsg(5, 0x20002940, 0 [pid 5151] <... futex resumed>) = 0 [pid 5156] <... prctl resumed>) = 0 [pid 5151] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] <... sendmsg resumed>) = 1441792 [pid 5155] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... openat resumed>) = 3 [pid 5155] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5156] write(3, "1000", 4 [pid 5155] write(5, NULL, 0 [pid 5151] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] <... write resumed>) = 4 [pid 5151] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] close(3) = 0 [pid 5156] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d9b000 [pid 5156] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5156] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5155] <... write resumed>) = 0 [pid 5156] <... clone resumed>, parent_tid=[9], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 9 [pid 5155] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5156] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5157 attached [pid 5157] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5157] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5157] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 1 [ 74.382772][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.415862][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5157] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5157] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5156] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... connect resumed>) = 0 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 0 [pid 5156] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5157] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5156] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... bpf resumed>) = 4 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 0 [pid 5156] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5157] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5156] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... socket resumed>) = 5 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 0 [pid 5156] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5157] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] <... futex resumed>) = 0 [pid 5157] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 74.454494][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.476058][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.491419][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5156] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5156] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d7a000 [pid 5156] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5156] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[10], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 10 [pid 5156] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5158 attached [pid 5158] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5158] write(-1, "verification time 236 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5158] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] <... futex resumed>) = 1 [pid 5158] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5158] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] <... futex resumed>) = 1 [pid 5158] ioctl(5, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5158] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] <... futex resumed>) = 1 [ 74.502773][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.515185][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5158] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5156] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 64 [pid 5156] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] recvfrom(3, [pid 5156] <... futex resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5156] <... mmap resumed>) = 0x7f1806d59000 [pid 5079] <... socket resumed>) = 4 [pid 5156] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] <... mprotect resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5156] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... close resumed>) = 0 [pid 5156] <... clone resumed>, parent_tid=[11], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 11 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5156] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... sendto resumed>) = 44 [pid 5156] <... futex resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5156] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5076] recvfrom(3, [pid 5077] close(4) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 74.574653][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.595407][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.609777][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5159 attached ) = 4 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5159] set_robust_list(0x7f1806d799e0, 24 [pid 5076] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5076] close(4) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5159] <... set_robust_list resumed>) = 0 [pid 5159] write(5, NULL, 0 [pid 5156] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 74.640781][ T5079] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.665393][ T5079] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5158] <... sendmsg resumed>) = 16744448 [pid 5158] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5159] <... write resumed>) = 0 [pid 5159] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 74.693172][ T5079] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.727969][ T5079] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5159] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] close(3) = 0 [pid 5151] close(4) = 0 [pid 5151] close(5) = 0 [pid 5151] close(6) = 0 [pid 5151] close(7) = -1 EBADF (Bad file descriptor) [pid 5151] close(8) = -1 EBADF (Bad file descriptor) [pid 5151] close(9) = -1 EBADF (Bad file descriptor) [pid 5151] close(10) = -1 EBADF (Bad file descriptor) [ 74.770465][ T5077] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.791176][ T5077] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5151] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] close(12) = -1 EBADF (Bad file descriptor) [pid 5151] close(13) = -1 EBADF (Bad file descriptor) [pid 5151] close(14) = -1 EBADF (Bad file descriptor) [pid 5151] close(15) = -1 EBADF (Bad file descriptor) [pid 5151] close(16) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18) = -1 EBADF (Bad file descriptor) [pid 5151] close(19 [pid 5156] close(3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = 0 [pid 5151] close(20 [pid 5156] close(4) = 0 [pid 5156] close(5 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... futex resumed>) = ? [pid 5147] <... futex resumed>) = ? [pid 5152] +++ killed by SIGBUS (core dumped) +++ [pid 5151] close(21) = -1 EBADF (Bad file descriptor) [pid 5151] close(22) = -1 EBADF (Bad file descriptor) [pid 5151] close(23) = -1 EBADF (Bad file descriptor) [pid 5151] close(24) = -1 EBADF (Bad file descriptor) [pid 5151] close(25) = -1 EBADF (Bad file descriptor) [pid 5151] close(26) = -1 EBADF (Bad file descriptor) [pid 5151] close(27) = -1 EBADF (Bad file descriptor) [pid 5151] close(28) = -1 EBADF (Bad file descriptor) [pid 5151] close(29) = -1 EBADF (Bad file descriptor) [pid 5151] exit_group(0 [pid 5155] <... futex resumed>) = ? [pid 5151] <... exit_group resumed>) = ? [pid 5155] +++ exited with 0 +++ [ 74.828975][ T5077] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.865599][ T5077] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5077] <... sendto resumed>) = 44 [pid 5149] +++ killed by SIGBUS (core dumped) +++ [pid 5147] +++ killed by SIGBUS (core dumped) +++ [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] <... close resumed>) = 0 [pid 5153] <... write resumed>) = ? [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=29 /* 0.29 s */} --- [pid 5153] +++ exited with 0 +++ [pid 5151] +++ exited with 0 +++ [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562ac5d0) = 8 [pid 5156] close(6) = -1 EBADF (Bad file descriptor) [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 11 [pid 5156] close(7) = -1 EBADF (Bad file descriptor) [pid 5156] close(8) = -1 EBADF (Bad file descriptor) [pid 5156] close(9) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5160 attached [pid 5156] close(10 [pid 5160] set_robust_list(0x5555562ac5e0, 24 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(11) = -1 EBADF (Bad file descriptor) [pid 5156] close(12 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(13 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] close(15) = -1 EBADF (Bad file descriptor) [pid 5160] <... prctl resumed>) = 0 [pid 5156] close(16 [pid 5160] setpgid(0, 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... setpgid resumed>) = 0 [pid 5156] close(17 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... openat resumed>) = 3 [pid 5156] close(18 [pid 5160] write(3, "1000", 4 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... write resumed>) = 4 [pid 5156] close(19 [pid 5160] close(3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5156] close(20 [pid 5160] read(200, [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] close(21 [pid 5160] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... futex resumed>) = 0 [pid 5156] close(22./strace-static-x86_64: Process 5161 attached [pid 5160] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] set_robust_list(0x5555562ac5e0, 24 [pid 5160] <... mmap resumed>) = 0x7f1806d9b000 [pid 5156] close(23 [pid 5161] <... set_robust_list resumed>) = 0 [pid 5160] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5160] <... mprotect resumed>) = 0 [pid 5156] close(24 [pid 5160] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5161] <... prctl resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... clone resumed>, parent_tid=[9], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 9 [pid 5156] close(25 [pid 5161] setpgid(0, 0 [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... setpgid resumed>) = 0 [pid 5160] <... futex resumed>) = 0 [pid 5156] close(26 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(27) = -1 EBADF (Bad file descriptor) [pid 5156] close(28) = -1 EBADF (Bad file descriptor) [pid 5156] close(29 [pid 5161] <... openat resumed>) = 3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] write(3, "1000", 4 [pid 5156] exit_group(0 [pid 5161] <... write resumed>) = 4 [pid 5159] <... futex resumed>) = ? [pid 5158] <... futex resumed>) = ? [pid 5156] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5162 attached [pid 5161] close(3 [pid 5159] +++ exited with 0 +++ [pid 5158] +++ exited with 0 +++ [pid 5162] set_robust_list(0x7f1806dbb9e0, 24 [pid 5161] <... close resumed>) = 0 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5161] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5162] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5161] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... socket resumed>) = 3 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5162] <... futex resumed>) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5162] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5161] <... mmap resumed>) = 0x7f1806d9b000 [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... bind resumed>) = 0 [pid 5161] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5160] <... futex resumed>) = 0 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... futex resumed>) = 0 [pid 5161] <... mprotect resumed>) = 0 [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5160] <... futex resumed>) = 0 [pid 5162] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5161] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... connect resumed>) = 0 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... clone resumed>, parent_tid=[12], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 12 [pid 5162] <... futex resumed>) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... futex resumed>) = 0 [pid 5162] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5163 attached [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] set_robust_list(0x7f1806dbb9e0, 24 [pid 5162] <... futex resumed>) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5160] <... futex resumed>) = 0 [pid 5163] <... socket resumed>) = 3 [pid 5162] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... socket resumed>) = 5 [pid 5163] <... futex resumed>) = 1 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] <... futex resumed>) = 1 [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = 0 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] <... futex resumed>) = 0 [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... futex resumed>) = 0 [pid 5163] <... bind resumed>) = 0 [pid 5162] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 1 [pid 5163] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... connect resumed>) = 0 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] <... futex resumed>) = 0 [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5161] <... futex resumed>) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 40 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] recvfrom(3, [pid 5163] <... futex resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5076] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5163] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 1 [pid 5079] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5163] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5077] <... close resumed>) = 0 [pid 5163] <... socket resumed>) = 5 [pid 5079] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] close(4 [pid 5077] <... sendto resumed>) = 64 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5163] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] recvfrom(3, [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] close(4 [pid 5163] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5076] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5077] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5077] <... sendto resumed>) = 40 [pid 5076] recvfrom(3, [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5160] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5160] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5160] <... futex resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5160] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5077] close(4 [pid 5160] <... mmap resumed>) = 0x7f1806d7a000 [pid 5077] <... close resumed>) = 0 [pid 5160] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5160] <... mprotect resumed>) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... socket resumed>) = 4 [pid 5160] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5160] <... clone resumed>, parent_tid=[10], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 10 [pid 5079] recvfrom(3, [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5161] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5164 attached [pid 5161] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5164] set_robust_list(0x7f1806d9a9e0, 24 [pid 5163] <... openat resumed>) = 6 [pid 5162] <... openat resumed>) = 6 [pid 5161] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5160] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... openat resumed>) = ? [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5164] <... set_robust_list resumed>) = 0 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... mmap resumed>) = 0x7f1806d7a000 [pid 5157] +++ exited with 0 +++ [pid 5156] +++ exited with 0 +++ [pid 5079] <... socket resumed>) = 4 [pid 5077] close(4 [pid 5076] close(4 [pid 5164] write(6, "verification time 259 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5163] <... futex resumed>) = 0 [pid 5162] <... futex resumed>) = 0 [pid 5161] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5079] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] <... mprotect resumed>) = 0 [pid 5080] restart_syscall(<... resuming interrupted clone ...> [pid 5079] close(4 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5080] <... restart_syscall resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... clone resumed>, parent_tid=[13], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 13 [pid 5161] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5165 attached [pid 5161] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5166 attached [pid 5165] set_robust_list(0x7f1806d9a9e0, 24 [pid 5160] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5080] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 12 [pid 5166] set_robust_list(0x5555562ac5e0, 24 [pid 5165] <... set_robust_list resumed>) = 0 [pid 5161] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... set_robust_list resumed>) = 0 [pid 5165] write(6, "verification time 254 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5162] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = 1 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5162] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [ 75.094668][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.122833][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... prctl resumed>) = 0 [pid 5162] <... mmap resumed>) = 0x20000000 [pid 5166] setpgid(0, 0 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... setpgid resumed>) = 0 [pid 5164] <... write resumed>) = 1372160 [pid 5162] <... futex resumed>) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5164] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... openat resumed>) = 3 [pid 5164] <... futex resumed>) = 0 [pid 5162] <... ioctl resumed>) = 0 [pid 5160] <... futex resumed>) = 0 [pid 5166] write(3, "1000", 4 [pid 5164] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... write resumed>) = 4 [pid 5162] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] close(3 [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = 0 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5160] <... futex resumed>) = 0 [pid 5166] read(200, [pid 5162] sendmsg(5, 0x20002940, 0 [pid 5166] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... sendmsg resumed>) = 1867776 [pid 5166] <... futex resumed>) = 0 [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5162] <... futex resumed>) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5166] <... mmap resumed>) = 0x7f1806d9b000 [pid 5162] write(5, NULL, 0 [pid 5160] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5160] <... futex resumed>) = 0 [pid 5166] <... mprotect resumed>) = 0 [pid 5160] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[13], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 13 [pid 5166] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5167 attached [pid 5167] set_robust_list(0x7f1806dbb9e0, 24 [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... write resumed>) = 0 [pid 5161] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5162] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = 0 [pid 5163] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5162] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 75.141297][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.153397][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.168481][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.185287][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] close(3 [pid 5167] <... set_robust_list resumed>) = 0 [pid 5163] <... mmap resumed>) = 0x20000000 [pid 5167] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5167] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... futex resumed>) = 0 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... close resumed>) = 0 [pid 5166] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] close(4 [pid 5166] <... futex resumed>) = 1 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... close resumed>) = 0 [pid 5166] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5160] close(5 [pid 5163] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 5163] <... ioctl resumed>) = 0 [pid 5160] <... close resumed>) = 0 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] close(6 [pid 5163] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] <... close resumed>) = 0 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] close(7 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] sendmsg(5, 0x20002940, 0 [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] close(8 [pid 5167] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5167] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5163] <... sendmsg resumed>) = 2752512 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] close(9 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5167] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5166] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... connect resumed>) = 0 [pid 5167] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5167] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5167] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5166] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... bpf resumed>) = 4 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] close(10 [pid 5167] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5163] write(5, NULL, 0 [pid 5161] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] close(11 [pid 5167] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5167] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5166] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... socket resumed>) = 5 [pid 5163] <... write resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] close(12 [pid 5167] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5163] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] close(13 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5167] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 75.197783][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.212015][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5166] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(14) = -1 EBADF (Bad file descriptor) [pid 5160] close(15) = -1 EBADF (Bad file descriptor) [pid 5160] close(16) = -1 EBADF (Bad file descriptor) [pid 5160] close(17) = -1 EBADF (Bad file descriptor) [pid 5160] close(18) = -1 EBADF (Bad file descriptor) [pid 5160] close(19) = -1 EBADF (Bad file descriptor) [pid 5160] close(20) = -1 EBADF (Bad file descriptor) [pid 5160] close(21) = -1 EBADF (Bad file descriptor) [pid 5160] close(22) = -1 EBADF (Bad file descriptor) [pid 5160] close(23) = -1 EBADF (Bad file descriptor) [pid 5160] close(24) = -1 EBADF (Bad file descriptor) [pid 5160] close(25) = -1 EBADF (Bad file descriptor) [pid 5160] close(26) = -1 EBADF (Bad file descriptor) [pid 5160] close(27) = -1 EBADF (Bad file descriptor) [pid 5160] close(28) = -1 EBADF (Bad file descriptor) [pid 5160] close(29) = -1 EBADF (Bad file descriptor) [pid 5160] exit_group(0) = ? [pid 5162] <... futex resumed>) = ? [pid 5164] <... futex resumed>) = ? [pid 5162] +++ exited with 0 +++ [pid 5164] +++ exited with 0 +++ [pid 5160] +++ exited with 0 +++ [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5076] <... sendto resumed>) = 44 [pid 5076] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 32 [pid 5079] <... sendto resumed>) = 40 [pid 5166] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] recvfrom(3, [pid 5166] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5166] <... futex resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] <... socket resumed>) = 4 [pid 5166] <... mmap resumed>) = 0x7f1806d7a000 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [ 75.257107][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.274999][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.292006][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5166] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5079] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5166] <... mprotect resumed>) = 0 [pid 5079] close(4 [pid 5077] recvfrom(3, [pid 5166] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5166] <... clone resumed>, parent_tid=[14], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 14 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5166] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5166] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0"./strace-static-x86_64: Process 5168 attached [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5168] set_robust_list(0x7f1806d9a9e0, 24 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... socket resumed>) = 4 [pid 5076] close(4 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5168] write(-1, "verification time 234 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5169 attached [pid 5168] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 11 [pid 5077] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5169] set_robust_list(0x5555562ac5e0, 24 [pid 5168] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] close(4 [pid 5169] <... set_robust_list resumed>) = 0 [pid 5168] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5168] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... close resumed>) = 0 [pid 5169] <... prctl resumed>) = 0 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5169] setpgid(0, 0 [pid 5168] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5166] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... setpgid resumed>) = 0 [pid 5168] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5168] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... openat resumed>) = 3 [pid 5168] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [ 75.314928][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.335331][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5077] <... sendto resumed>) = 40 [pid 5076] <... sendto resumed>) = 40 [pid 5169] write(3, "1000", 4 [pid 5168] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5169] <... write resumed>) = 4 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5169] close(3 [pid 5168] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5166] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5169] <... close resumed>) = 0 [pid 5168] <... ioctl resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5169] read(200, [pid 5168] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5169] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5168] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5169] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4 [pid 5169] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5168] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5166] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5169] <... mmap resumed>) = 0x7f1806d9b000 [pid 5079] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 64 [pid 5169] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5169] <... mprotect resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5169] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5169] <... clone resumed>, parent_tid=[12], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 12 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5169] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5079] close(4 [pid 5077] close(4 [pid 5076] close(4./strace-static-x86_64: Process 5170 attached [pid 5169] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5170] set_robust_list(0x7f1806dbb9e0, 24 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5170] <... set_robust_list resumed>) = 0 [pid 5166] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... sendto resumed>) = 40 [pid 5077] <... sendto resumed>) = 32 [pid 5170] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5166] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] recvfrom(3, [pid 5077] recvfrom(3, [pid 5170] <... socket resumed>) = 3 [pid 5166] <... futex resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5170] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] <... mmap resumed>) = 0x7f1806d59000 [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5170] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5166] <... mprotect resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5170] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5169] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] close(4 [pid 5077] close(4 [pid 5170] <... bind resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5170] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... clone resumed>, parent_tid=[15], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 15 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5170] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5166] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5171 attached [ 75.480090][ T5076] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.508955][ T5076] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5170] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = 0 [pid 5171] set_robust_list(0x7f1806d799e0, 24 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5166] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... set_robust_list resumed>) = 0 [pid 5170] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5169] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] write(5, NULL, 0 [pid 5170] <... connect resumed>) = 0 [pid 5170] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5170] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5170] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5169] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... bpf resumed>) = 4 [pid 5170] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5170] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5170] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5169] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... socket resumed>) = 5 [pid 5170] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5170] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5170] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5169] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... write resumed>) = 0 [pid 5171] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5168] <... sendmsg resumed>) = 16744448 [pid 5166] <... futex resumed>) = 0 [pid 5171] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5168] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... sendto resumed>) = 64 [ 75.544527][ T5076] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.553438][ T5076] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5079] recvfrom(3, [pid 5077] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5076] <... sendto resumed>) = 44 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5076] recvfrom(3, [pid 5079] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5079] close(4 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5079] <... sendto resumed>) = 32 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5169] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] close(4 [pid 5169] <... futex resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5169] <... mmap resumed>) = 0x7f1806d7a000 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5077] <... sendto resumed>) = 64 [pid 5076] <... sendto resumed>) = 40 [pid 5169] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5079] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5169] <... mprotect resumed>) = 0 [pid 5079] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5169] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] <... close resumed>) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5169] <... clone resumed>, parent_tid=[13], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 13 [pid 5079] <... sendto resumed>) = 40 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5169] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=66}) = 0 ./strace-static-x86_64: Process 5172 attached [pid 5169] <... futex resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5076] close(4 [pid 5172] set_robust_list(0x7f1806d9a9e0, 24 [pid 5169] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5172] <... set_robust_list resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] write(-1, "verification time 291 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 64 [pid 5172] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5077] recvfrom(3, [pid 5076] recvfrom(3, [pid 5172] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] close(3 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5172] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5169] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] recvfrom(3, [pid 5077] mkdir("/dev/binderfs", 0777 [pid 5076] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5172] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] close(4 [pid 5172] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5076] <... close resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5076] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5077] <... mount resumed>) = 0 [pid 5076] <... sendto resumed>) = 44 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5077] symlink("/dev/binderfs", "./binderfs" [pid 5076] recvfrom(3, [pid 5172] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5169] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] close(4 [pid 5077] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] <... ioctl resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... socket resumed>) = 4 [pid 5172] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5079] <... sendto resumed>) = 32 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5172] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] recvfrom(3, [pid 5076] <... ioctl resumed>, ifr_ifindex=25}) = 0 ./strace-static-x86_64: Process 5173 attached [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 2 [pid 5076] close(4 [pid 5173] set_robust_list(0x5555562ac5e0, 24 [pid 5172] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5169] <... futex resumed>) = 0 [pid 5079] close(3 [pid 5076] <... close resumed>) = 0 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] mkdir("/dev/binderfs", 0777 [pid 5076] <... sendto resumed>) = 40 [pid 5173] <... prctl resumed>) = 0 [pid 5079] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] recvfrom(3, [pid 5173] setpgid(0, 0 [pid 5169] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5173] <... setpgid resumed>) = 0 [pid 5079] <... mount resumed>) = 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] symlink("/dev/binderfs", "./binderfs" [pid 5076] <... socket resumed>) = 4 [pid 5173] <... openat resumed>) = 3 [pid 5079] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5173] write(3, "1000", 4 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5173] <... write resumed>) = 4 [pid 5076] close(4 [pid 5173] close(3 [pid 5079] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 2 [pid 5076] <... close resumed>) = 0 [pid 5173] <... close resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5174 attached [pid 5173] read(200, [pid 5076] <... sendto resumed>) = 64 [pid 5174] set_robust_list(0x5555562ac5e0, 24 [pid 5173] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5076] recvfrom(3, [pid 5174] <... set_robust_list resumed>) = 0 [pid 5173] read(200, [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5173] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5174] <... prctl resumed>) = 0 [pid 5173] read(200, [pid 5076] <... socket resumed>) = 4 [pid 5174] setpgid(0, 0 [pid 5173] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5174] <... setpgid resumed>) = 0 [pid 5173] read(200, [pid 5076] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] close(4 [pid 5174] <... openat resumed>) = 3 [pid 5173] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... close resumed>) = 0 [pid 5174] write(3, "1000", 4 [pid 5173] <... futex resumed>) = 0 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5174] <... write resumed>) = 4 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] close(3 [pid 5173] <... mmap resumed>) = 0x7f1806d9b000 [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] <... sendto resumed>) = 32 [pid 5174] <... close resumed>) = 0 [pid 5173] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5169] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] recvfrom(3, [pid 5174] read(200, [pid 5173] <... mprotect resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5174] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5173] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5174] read(200, [pid 5169] <... mmap resumed>) = 0x7f1806d59000 [pid 5076] <... socket resumed>) = 4 [pid 5174] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5173] <... clone resumed>, parent_tid=[3], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 3 [pid 5169] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5174] read(200, [pid 5173] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... mprotect resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5174] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5173] <... futex resumed>) = 0 [pid 5169] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5076] close(4 [pid 5174] read(200, [pid 5173] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... close resumed>) = 0 [pid 5174] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... clone resumed>, parent_tid=[14], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 14 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5175 attached [pid 5174] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... sendto resumed>) = 40 [pid 5175] set_robust_list(0x7f1806dbb9e0, 24 [pid 5174] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5076] recvfrom(3, [pid 5175] <... set_robust_list resumed>) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5175] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5174] <... mmap resumed>) = 0x7f1806d9b000 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5176 attached [pid 5175] <... socket resumed>) = 3 [pid 5174] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5076] <... socket resumed>) = 4 [pid 5176] set_robust_list(0x7f1806d799e0, 24 [pid 5175] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... mprotect resumed>) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5176] <... set_robust_list resumed>) = 0 [pid 5175] <... futex resumed>) = 1 [pid 5174] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5173] <... futex resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5176] write(5, NULL, 0 [pid 5175] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] close(4 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... clone resumed>, parent_tid=[3], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 3 [pid 5173] <... futex resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5175] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5174] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5177 attached [pid 5175] <... bind resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5177] set_robust_list(0x7f1806dbb9e0, 24 [pid 5175] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] recvfrom(3, [pid 5177] <... set_robust_list resumed>) = 0 [pid 5175] <... futex resumed>) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5175] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5177] <... socket resumed>) = 3 [pid 5176] <... write resumed>) = 0 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5172] <... sendmsg resumed>) = 16744448 [pid 5076] <... socket resumed>) = 4 [pid 5177] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5173] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5177] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5175] <... connect resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5177] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] close(4 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5177] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5175] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5177] <... bind resumed>) = 0 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5076] <... sendto resumed>) = 32 [pid 5177] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5173] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] recvfrom(3, [pid 5177] <... futex resumed>) = 1 [pid 5175] <... bpf resumed>) = 4 [pid 5174] <... futex resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5177] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5175] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5177] <... connect resumed>) = 0 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5177] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5173] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] close(4 [pid 5177] <... futex resumed>) = 1 [pid 5175] <... socket resumed>) = 5 [pid 5174] <... futex resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5177] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5076] <... sendto resumed>) = 40 [pid 5177] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5175] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] recvfrom(3, [pid 5177] <... bpf resumed>) = 4 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5177] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5076] <... socket resumed>) = 4 [pid 5177] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5177] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5174] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] close(4 [pid 5177] <... socket resumed>) = 5 [pid 5076] <... close resumed>) = 0 [pid 5177] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5177] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5076] <... sendto resumed>) = 64 [pid 5177] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] recvfrom(3, [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5174] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5161] close(3 [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5161] <... close resumed>) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5161] close(4 [pid 5076] close(4 [pid 5161] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5161] close(5 [pid 5076] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... close resumed>) = 0 [pid 5076] <... sendto resumed>) = 32 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5161] close(6 [pid 5076] recvfrom(3, [pid 5173] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5173] <... futex resumed>) = 0 [pid 5161] close(7 [pid 5076] close(3 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = 0 [pid 5173] <... mmap resumed>) = 0x7f1806d7a000 [pid 5161] close(8 [pid 5076] mkdir("/dev/binderfs", 0777 [pid 5173] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5173] <... mprotect resumed>) = 0 [pid 5161] close(9 [pid 5076] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5173] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... mount resumed>) = 0 [pid 5161] close(10 [pid 5076] symlink("/dev/binderfs", "./binderfs" [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] <... clone resumed>, parent_tid=[4], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5174] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] close(11 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5178 attached [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5173] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5161] close(12 [pid 5076] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 2 ./strace-static-x86_64: Process 5179 attached [pid 5178] set_robust_list(0x7f1806d9a9e0, 24 [pid 5174] <... mmap resumed>) = 0x7f1806d7a000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... set_robust_list resumed>) = 0 [pid 5174] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5161] close(13 [pid 5179] set_robust_list(0x5555562ac5e0, 24 [pid 5178] write(-1, "verification time 249 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5174] <... mprotect resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... set_robust_list resumed>) = 0 [pid 5178] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5161] close(14 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5178] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... prctl resumed>) = 0 [pid 5178] <... futex resumed>) = 1 [pid 5174] <... clone resumed>, parent_tid=[4], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 4 [pid 5173] <... futex resumed>) = 0 [pid 5161] close(15 [pid 5179] setpgid(0, 0 [pid 5178] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... setpgid resumed>) = 0 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5161] close(16./strace-static-x86_64: Process 5180 attached [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5178] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5174] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] set_robust_list(0x7f1806d9a9e0, 24 [pid 5179] <... openat resumed>) = 3 [pid 5178] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(17 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5179] write(3, "1000", 4 [pid 5178] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] write(-1, "verification time 248 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5179] <... write resumed>) = 4 [pid 5178] <... futex resumed>) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5161] close(18 [pid 5180] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(3 [pid 5178] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... close resumed>) = 0 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5165] <... write resumed>) = 16777152 [pid 5161] close(19 [pid 5179] read(200, [pid 5165] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... futex resumed>) = 1 [pid 5179] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5178] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5174] <... futex resumed>) = 0 [pid 5173] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... futex resumed>) = 0 [pid 5161] close(20 [pid 5180] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] read(200, [pid 5178] <... ioctl resumed>) = 0 [pid 5174] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5178] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5180] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5179] read(200, [pid 5178] <... futex resumed>) = 1 [pid 5174] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... futex resumed>) = 0 [pid 5161] close(21 [pid 5180] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5178] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] read(200, [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5161] close(22 [pid 5180] <... futex resumed>) = 1 [pid 5179] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5174] <... futex resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d9b000 [pid 5179] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5179] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 3 [pid 5179] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5181 attached [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] close(23 [pid 5181] set_robust_list(0x7f1806dbb9e0, 24 [pid 5180] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5174] <... futex resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... ioctl resumed>) = 0 [pid 5174] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5161] close(24 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5180] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] close(25 [pid 5181] <... socket resumed>) = 3 [pid 5180] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5174] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] close(26 [pid 5181] <... futex resumed>) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... futex resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5161] close(27) = -1 EBADF (Bad file descriptor) [pid 5161] close(28 [pid 5181] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... bind resumed>) = 0 [pid 5161] close(29 [pid 5181] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... futex resumed>) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5161] exit_group(0 [pid 5181] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = ? [pid 5163] <... futex resumed>) = ? [pid 5161] <... exit_group resumed>) = ? [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5165] +++ exited with 0 +++ [pid 5163] +++ exited with 0 +++ [pid 5161] +++ exited with 0 +++ [pid 5181] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5179] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] <... connect resumed>) = 0 [pid 5181] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=63 /* 0.63 s */} --- [pid 5181] <... futex resumed>) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5181] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 14 [pid 5181] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5182 attached [pid 5181] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] set_robust_list(0x5555562ac5e0, 24 [pid 5181] <... futex resumed>) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5182] <... set_robust_list resumed>) = 0 [pid 5181] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5173] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... prctl resumed>) = 0 [pid 5181] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5179] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... futex resumed>) = 0 [pid 5182] setpgid(0, 0 [pid 5181] <... socket resumed>) = 5 [pid 5182] <... setpgid resumed>) = 0 [pid 5181] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5181] <... futex resumed>) = 1 [pid 5182] <... openat resumed>) = 3 [pid 5179] <... futex resumed>) = 0 [pid 5182] write(3, "1000", 4 [pid 5181] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] <... mmap resumed>) = 0x7f1806d59000 [pid 5182] <... write resumed>) = 4 [pid 5179] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] close(3) = 0 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5173] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5182] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5179] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... mprotect resumed>) = 0 [pid 5182] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5182] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d9b000 [pid 5182] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5182] <... mprotect resumed>) = 0 [pid 5174] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5174] <... futex resumed>) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5173] <... clone resumed>, parent_tid=[5], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 5 ./strace-static-x86_64: Process 5183 attached [pid 5182] <... clone resumed>, parent_tid=[15], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 15 [pid 5174] <... mmap resumed>) = 0x7f1806d59000 [pid 5173] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] set_robust_list(0x7f1806d799e0, 24 [pid 5182] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5173] <... futex resumed>) = 0 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5182] <... futex resumed>) = 0 [pid 5173] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5185 attached [pid 5183] write(5, NULL, 0 [pid 5182] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5185] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5185] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5182] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [ 76.247205][ T14] cfg80211: failed to load regulatory.db [pid 5185] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5183] <... write resumed>) = 0 [pid 5182] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5179] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5178] <... sendmsg resumed>) = 16744448 [pid 5174] <... mprotect resumed>) = 0 [pid 5185] <... bind resumed>) = 0 [pid 5183] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 1 [pid 5183] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5185] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5182] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] <... connect resumed>) = 0 [pid 5179] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5173] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = 1 [pid 5182] <... futex resumed>) = 0 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5178] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... mmap resumed>) = 0x7f1806d7a000 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5178] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] <... clone resumed>, parent_tid=[5], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 5 [pid 5185] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5182] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5186 attached [pid 5185] <... bpf resumed>) = 4 [pid 5179] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5174] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] set_robust_list(0x7f1806d799e0, 24 [pid 5185] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5182] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5179] <... mprotect resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5185] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5182] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] write(5, NULL, 0 [pid 5185] <... socket resumed>) = 5 [pid 5180] <... sendmsg resumed>) = 16744448 [pid 5179] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5174] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5182] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5186] <... write resumed>) = 0 [pid 5185] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5182] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = 0 [pid 5179] <... clone resumed>, parent_tid=[4], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 4 ./strace-static-x86_64: Process 5187 attached [pid 5186] <... futex resumed>) = 1 [pid 5180] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5187] set_robust_list(0x7f1806d9a9e0, 24 [pid 5166] close(3 [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = 0 [pid 5187] write(-1, "verification time 234 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5179] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] close(4 [pid 5187] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = 0 [pid 5187] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] close(5 [pid 5187] <... futex resumed>) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5187] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5187] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5179] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5187] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5187] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5179] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... ioctl resumed>) = 0 [pid 5187] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5187] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5187] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5179] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5182] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5182] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d7a000 [pid 5182] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5182] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[16], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 16 [pid 5182] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = 0 [pid 5182] <... futex resumed>) = 0 [pid 5182] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] close(6./strace-static-x86_64: Process 5188 attached ) = -1 EBADF (Bad file descriptor) [pid 5188] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5166] close(7 [pid 5188] write(-1, "verification time 263 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(8 [pid 5188] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... futex resumed>) = 1 [pid 5182] <... futex resumed>) = 0 [pid 5166] close(9 [pid 5188] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5182] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... futex resumed>) = 0 [pid 5166] close(10 [pid 5188] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... futex resumed>) = 0 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] close(11 [pid 5188] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5166] close(12 [pid 5188] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5182] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... ioctl resumed>) = 0 [pid 5166] close(13 [pid 5188] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... futex resumed>) = 1 [pid 5182] <... futex resumed>) = 0 [pid 5166] close(14 [pid 5188] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5166] close(15 [pid 5188] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5182] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] close(16 [pid 5179] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... futex resumed>) = 0 [pid 5166] close(17 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... mmap resumed>) = 0x7f1806d59000 [pid 5166] close(18 [pid 5179] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... mprotect resumed>) = 0 [pid 5166] close(19 [pid 5179] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(20 [pid 5179] <... clone resumed>, parent_tid=[5], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 5 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] close(21 [pid 5179] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] close(22) = -1 EBADF (Bad file descriptor) [pid 5166] close(23) = -1 EBADF (Bad file descriptor) [pid 5166] close(24) = -1 EBADF (Bad file descriptor) [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26) = -1 EBADF (Bad file descriptor) [pid 5166] close(27) = -1 EBADF (Bad file descriptor) [pid 5166] close(28) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5189 attached [pid 5166] close(29) = -1 EBADF (Bad file descriptor) [pid 5166] exit_group(0 [pid 5171] <... futex resumed>) = ? [pid 5168] <... futex resumed>) = ? [pid 5166] <... exit_group resumed>) = ? [pid 5189] set_robust_list(0x7f1806d799e0, 24 [pid 5171] +++ exited with 0 +++ [pid 5168] +++ exited with 0 +++ [pid 5189] <... set_robust_list resumed>) = 0 [pid 5189] write(5, NULL, 0 [pid 5182] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5182] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5182] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d59000 [pid 5179] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5179] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5182] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5179] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5182] <... mprotect resumed>) = 0 [pid 5182] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[17], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 17 [pid 5182] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5182] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5190 attached [pid 5190] set_robust_list(0x7f1806d799e0, 24) = 0 [pid 5190] write(5, NULL, 0 [pid 5182] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5182] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5169] close(3) = 0 [pid 5169] close(4) = 0 [pid 5169] close(5) = 0 [pid 5169] close(6) = -1 EBADF (Bad file descriptor) [pid 5187] <... sendmsg resumed>) = 16744448 [pid 5189] <... write resumed>) = 0 [pid 5189] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] close(7 [pid 5187] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] close(8) = -1 EBADF (Bad file descriptor) [pid 5169] close(9) = -1 EBADF (Bad file descriptor) [pid 5169] close(10) = -1 EBADF (Bad file descriptor) [pid 5181] <... openat resumed>) = 6 [pid 5177] <... openat resumed>) = 6 [pid 5175] <... openat resumed>) = 6 [pid 5170] <... openat resumed>) = 6 [pid 5169] close(11 [pid 5167] <... openat resumed>) = ? [pid 5190] <... write resumed>) = 0 [pid 5185] <... openat resumed>) = 6 [pid 5181] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] close(3 [pid 5177] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(3 [pid 5173] close(3 [pid 5170] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] +++ exited with 0 +++ [pid 5166] +++ exited with 0 +++ [pid 5190] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... sendmsg resumed>) = 16744448 [pid 5185] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... futex resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5177] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5173] <... close resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5169] close(12 [pid 5190] <... futex resumed>) = 0 [pid 5188] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5182] close(3 [pid 5181] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] close(4 [pid 5177] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] close(4 [pid 5173] close(4 [pid 5170] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=38 /* 0.38 s */} --- [pid 5190] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5188] <... futex resumed>) = 0 [pid 5185] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5173] <... close resumed>) = 0 [pid 5169] close(13 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5188] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] close(4 [pid 5179] close(5 [pid 5174] close(5 [pid 5173] close(5 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5191 attached [pid 5182] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5169] close(14 [pid 5080] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 16 [pid 5191] set_robust_list(0x5555562ac5e0, 24 [pid 5182] close(5 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(6 [pid 5169] close(15) = -1 EBADF (Bad file descriptor) [pid 5169] close(16) = -1 EBADF (Bad file descriptor) [pid 5169] close(17) = -1 EBADF (Bad file descriptor) [pid 5169] close(18) = -1 EBADF (Bad file descriptor) [pid 5169] close(19) = -1 EBADF (Bad file descriptor) [pid 5169] close(20 [pid 5191] <... set_robust_list resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5179] close(7 [pid 5169] close(21 [pid 5191] <... prctl resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(22 [pid 5191] setpgid(0, 0 [pid 5179] close(8 [pid 5191] <... setpgid resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5179] close(9 [pid 5169] close(23) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = 0 [pid 5169] close(24 [pid 5174] close(6 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = 0 [pid 5169] close(25 [pid 5174] close(7 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(26 [pid 5174] close(8 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(27 [pid 5174] close(9 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(6 [pid 5169] close(28 [pid 5191] <... openat resumed>) = 3 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(10 [pid 5173] <... close resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] write(3, "1000", 4 [pid 5179] close(10 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(7 [pid 5169] close(29 [pid 5191] <... write resumed>) = 4 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(11 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(3 [pid 5179] close(11 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(8 [pid 5169] exit_group(0 [pid 5191] <... close resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = ? [pid 5174] close(12 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... futex resumed>) = ? [pid 5170] <... futex resumed>) = ? [pid 5169] <... exit_group resumed>) = ? [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(9 [pid 5170] +++ exited with 0 +++ [pid 5174] close(13 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] read(200, [pid 5179] close(12 [pid 5176] +++ exited with 0 +++ [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(10 [pid 5174] close(14 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(11 [pid 5174] close(15 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(12 [pid 5174] close(16 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(13 [pid 5172] +++ exited with 0 +++ [pid 5169] +++ exited with 0 +++ [pid 5191] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... close resumed>) = 0 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] close(6 [pid 5179] close(13 [pid 5174] close(17 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = 0 [pid 5182] <... close resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(14 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5191] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5182] close(7 [pid 5179] close(14 [pid 5174] close(18 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5191] <... mmap resumed>) = 0x7f1806d9b000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(15 [pid 5078] <... restart_syscall resumed>) = 0 [pid 5191] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5182] close(8 [pid 5179] close(15 [pid 5174] close(19 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... mprotect resumed>) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(16 [pid 5174] close(20 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5182] close(9 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5179] close(16 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(17 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... clone resumed>, parent_tid=[17], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 17 [pid 5182] close(10 [pid 5179] close(17 [pid 5174] close(21 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 15 [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(18 [pid 5191] <... futex resumed>) = 0 [pid 5182] close(11 [pid 5179] close(18 [pid 5174] close(22 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5193 attached [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(19./strace-static-x86_64: Process 5192 attached [pid 5193] set_robust_list(0x5555562ac5e0, 24 [pid 5182] close(12 [pid 5179] close(19 [pid 5174] close(23 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... set_robust_list resumed>) = 0 [pid 5192] set_robust_list(0x7f1806dbb9e0, 24 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(20 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5192] <... set_robust_list resumed>) = 0 [pid 5182] close(13 [pid 5179] close(20 [pid 5174] close(24 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... prctl resumed>) = 0 [pid 5192] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(21 [pid 5193] setpgid(0, 0 [pid 5192] <... socket resumed>) = 3 [pid 5182] close(14 [pid 5179] close(21 [pid 5174] close(25 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... setpgid resumed>) = 0 [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(22 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5182] close(15 [pid 5179] close(22 [pid 5174] close(26 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... openat resumed>) = 3 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(23 [pid 5193] write(3, "1000", 4 [pid 5174] close(27 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... write resumed>) = 4 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(24 [pid 5193] close(3 [pid 5174] close(28 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(25 [pid 5193] read(200, [pid 5174] close(29 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(26 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] exit_group(0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = ? [pid 5180] <... futex resumed>) = ? [pid 5177] <... futex resumed>) = ? [pid 5174] <... exit_group resumed>) = ? [pid 5173] close(27 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5192] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] +++ exited with 0 +++ [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] +++ exited with 0 +++ [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] +++ exited with 0 +++ [pid 5174] +++ exited with 0 +++ [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... mmap resumed>) = 0x7f1806d9b000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5182] close(16 [pid 5179] close(23 [pid 5173] close(28 [pid 5193] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5192] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5193] <... mprotect resumed>) = 0 [pid 5192] <... bind resumed>) = 0 [pid 5182] close(17 [pid 5179] close(24 [pid 5173] close(29 [pid 5079] restart_syscall(<... resuming interrupted clone ...> [pid 5193] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... restart_syscall resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5182] close(18 [pid 5179] close(25 [pid 5173] exit_group(0 [pid 5193] <... clone resumed>, parent_tid=[16], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 16 [pid 5192] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = ? [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... futex resumed>) = ? [pid 5175] <... futex resumed>) = ? [pid 5173] <... exit_group resumed>) = ? [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5183] +++ exited with 0 +++ [pid 5182] close(19 [pid 5179] close(26 [pid 5178] +++ exited with 0 +++ [pid 5175] +++ exited with 0 +++ [pid 5173] +++ exited with 0 +++ ./strace-static-x86_64: Process 5194 attached [pid 5193] <... futex resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5194] set_robust_list(0x7f1806dbb9e0, 24 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5194] <... set_robust_list resumed>) = 0 [pid 5192] <... connect resumed>) = 0 [pid 5182] close(20 [pid 5194] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5179] close(27 [pid 5194] <... socket resumed>) = 3 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5182] close(21 [pid 5179] close(28 [pid 5079] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 6 [pid 5194] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5195 attached [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5182] close(22 [pid 5179] close(29 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] set_robust_list(0x5555562ac5e0, 24 [pid 5194] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] <... set_robust_list resumed>) = 0 [pid 5194] <... bind resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 6 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... bpf resumed>) = 4 [pid 5182] close(23 [pid 5179] exit_group(0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = ? [pid 5187] <... futex resumed>) = ? [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... futex resumed>) = ? [pid 5179] <... exit_group resumed>) = ? [pid 5195] setpgid(0, 0 [pid 5194] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5189] +++ exited with 0 +++ [pid 5187] +++ exited with 0 +++ [pid 5182] close(24 [pid 5181] +++ exited with 0 +++ [pid 5195] <... setpgid resumed>) = 0 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5194] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... connect resumed>) = 0 [pid 5179] +++ exited with 0 +++ [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 0 [pid 5192] <... socket resumed>) = 5 [pid 5182] close(25 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5195] <... openat resumed>) = 3 [pid 5194] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5196 attached [pid 5195] write(3, "1000", 4 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] close(26 [pid 5195] <... write resumed>) = 4 [pid 5194] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] set_robust_list(0x5555562ac5e0, 24 [pid 5195] close(3 [pid 5194] <... bpf resumed>) = 4 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5182] close(27 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] <... close resumed>) = 0 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] read(200, [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 6 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5195] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... openat resumed>) = 6 [pid 5182] close(28 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5195] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5197 attached [pid 5195] <... futex resumed>) = 0 [pid 5194] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... prctl resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5182] close(29 [pid 5197] set_robust_list(0x5555562ac5e0, 24 [pid 5196] setpgid(0, 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5194] <... socket resumed>) = 5 [pid 5192] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... set_robust_list resumed>) = 0 [pid 5196] <... setpgid resumed>) = 0 [pid 5195] <... mmap resumed>) = 0x7f1806d9b000 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5182] exit_group(0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5195] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5192] write(6, "verification time 267 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5191] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... futex resumed>) = ? [pid 5188] <... futex resumed>) = ? [pid 5185] <... futex resumed>) = ? [pid 5182] <... exit_group resumed>) = ? [pid 5197] <... prctl resumed>) = 0 [pid 5196] <... openat resumed>) = 3 [pid 5195] <... mprotect resumed>) = 0 [pid 5194] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5185] +++ exited with 0 +++ [pid 5197] setpgid(0, 0 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5197] <... setpgid resumed>) = 0 [pid 5194] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5182] +++ exited with 0 +++ [pid 5197] <... openat resumed>) = 3 [pid 5196] write(3, "1000", 4 [pid 5195] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5197] write(3, "1000", 4 [pid 5196] <... write resumed>) = 4 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5197] <... write resumed>) = 4 [pid 5196] close(3 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5197] close(3 [pid 5196] <... close resumed>) = 0 [pid 5195] <... clone resumed>, parent_tid=[7], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 7 [pid 5197] <... close resumed>) = 0 [pid 5196] read(200, [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 18 [pid 5197] read(200, [pid 5196] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5197] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5199 attached [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] <... mmap resumed>) = 0x7f1806d9b000 [pid 5199] set_robust_list(0x5555562ac5e0, 24 [pid 5197] <... mmap resumed>) = 0x7f1806d9b000 [pid 5196] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5199] <... set_robust_list resumed>) = 0 [pid 5197] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5196] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5198 attached [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5197] <... mprotect resumed>) = 0 [pid 5196] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5199] <... prctl resumed>) = 0 [pid 5198] set_robust_list(0x7f1806dbb9e0, 24 [pid 5197] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5199] setpgid(0, 0 [pid 5198] <... set_robust_list resumed>) = 0 [pid 5196] <... clone resumed>, parent_tid=[7], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 7 [pid 5199] <... setpgid resumed>) = 0 [pid 5198] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5197] <... clone resumed>, parent_tid=[7], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 7 [pid 5196] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5198] <... socket resumed>) = 3 [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5199] <... openat resumed>) = 3 [pid 5198] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] write(3, "1000", 4 [pid 5198] <... futex resumed>) = 1 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5201 attached [pid 5199] <... write resumed>) = 4 [pid 5198] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5200 attached [pid 5201] set_robust_list(0x7f1806dbb9e0, 24 [pid 5199] close(3 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5200] set_robust_list(0x7f1806dbb9e0, 24 [pid 5199] <... close resumed>) = 0 [pid 5198] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5201] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5200] <... set_robust_list resumed>) = 0 [pid 5199] read(200, [pid 5198] <... bind resumed>) = 0 [pid 5191] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5201] <... socket resumed>) = 3 [pid 5200] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5199] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... socket resumed>) = 3 [pid 5199] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = 1 [pid 5200] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = 0 [pid 5198] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... futex resumed>) = 0 [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5191] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] <... futex resumed>) = 1 [pid 5199] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5193] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... mmap resumed>) = 0x7f1806d7a000 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... mmap resumed>) = 0x7f1806d9b000 [pid 5198] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 0 [pid 5191] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5201] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5198] <... connect resumed>) = 0 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5201] <... bind resumed>) = 0 [pid 5200] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5199] <... mprotect resumed>) = 0 [pid 5198] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... mmap resumed>) = 0x7f1806d7a000 [pid 5191] <... mprotect resumed>) = 0 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... bind resumed>) = 0 [pid 5199] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5198] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5193] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5191] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5201] <... futex resumed>) = 1 [pid 5200] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... futex resumed>) = 0 [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... mprotect resumed>) = 0 [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] <... futex resumed>) = 1 [pid 5199] <... clone resumed>, parent_tid=[19], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 19 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5193] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5191] <... clone resumed>, parent_tid=[18], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 18 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5203 attached [pid 5201] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5198] <... bpf resumed>) = 4 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 0 [pid 5193] <... clone resumed>, parent_tid=[17], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 17 [pid 5191] <... futex resumed>) = 0 [pid 5203] set_robust_list(0x7f1806d9a9e0, 24 [pid 5201] <... connect resumed>) = 0 [pid 5200] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5199] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5204 attached [pid 5203] <... set_robust_list resumed>) = 0 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... connect resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5202 attached [pid 5204] set_robust_list(0x7f1806d9a9e0, 24 [pid 5203] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5201] <... futex resumed>) = 1 [pid 5200] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... futex resumed>) = 0 [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... set_robust_list resumed>) = 0 [pid 5202] set_robust_list(0x7f1806dbb9e0, 24 [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] <... futex resumed>) = 1 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5204] write(-1, "verification time 326 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5202] <... set_robust_list resumed>) = 0 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5201] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] <... socket resumed>) = 5 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 0 [pid 5204] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... mmap resumed>) = 0x20000000 [pid 5202] <... socket resumed>) = 3 [pid 5201] <... bpf resumed>) = 4 [pid 5200] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5198] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... futex resumed>) = 1 [pid 5202] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5204] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] <... futex resumed>) = 1 [pid 5201] <... futex resumed>) = 1 [pid 5200] <... bpf resumed>) = 4 [pid 5199] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5193] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5192] <... write resumed>) = 929792 [pid 5204] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5203] <... futex resumed>) = 1 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] <... futex resumed>) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5193] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5204] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5201] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5200] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... futex resumed>) = 0 [pid 5191] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... bind resumed>) = 0 [pid 5201] <... socket resumed>) = 5 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... openat resumed>) = 6 [pid 5204] <... futex resumed>) = 1 [pid 5202] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5198] <... openat resumed>) = 6 [pid 5196] <... futex resumed>) = 0 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5192] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5191] <... futex resumed>) = 0 [pid 5204] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] <... futex resumed>) = 1 [pid 5201] <... futex resumed>) = 1 [pid 5200] <... socket resumed>) = 5 [pid 5199] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5201] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5200] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 0 [pid 5202] <... connect resumed>) = 0 [pid 5201] <... openat resumed>) = 6 [pid 5202] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = 1 [pid 5201] <... futex resumed>) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5202] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5202] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5201] write(6, "verification time 241 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5199] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... bpf resumed>) = 4 [pid 5200] <... futex resumed>) = 1 [pid 5198] <... futex resumed>) = 1 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5194] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5202] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... ioctl resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5199] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] write(6, "verification time 289 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5196] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5193] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5199] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5193] <... futex resumed>) = 0 [pid 5202] <... socket resumed>) = 5 [pid 5193] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5202] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5202] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5199] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5197] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5195] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5197] <... mmap resumed>) = 0x7f1806d7a000 [pid 5193] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5197] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5204] write(5, NULL, 0 [pid 5199] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... mprotect resumed>) = 0 [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5193] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... futex resumed>) = 0 [pid 5197] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5196] <... mmap resumed>) = 0x7f1806d7a000 [pid 5199] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5195] <... mmap resumed>) = 0x7f1806d7a000 [pid 5199] <... mmap resumed>) = 0x7f1806d7a000 [pid 5197] <... clone resumed>, parent_tid=[8], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 8 [pid 5196] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5195] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5199] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5197] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... mprotect resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5196] <... mprotect resumed>) = 0 [pid 5195] <... mprotect resumed>) = 0 [pid 5199] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5197] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5195] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5205 attached [pid 5205] set_robust_list(0x7f1806d9a9e0, 24 [pid 5199] <... clone resumed>, parent_tid=[20], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 20 [pid 5196] <... clone resumed>, parent_tid=[8], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 8 [pid 5195] <... clone resumed>, parent_tid=[8], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 8 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5199] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5208 attached [pid 5205] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5199] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5207 attached ./strace-static-x86_64: Process 5206 attached [pid 5208] set_robust_list(0x7f1806d9a9e0, 24 [pid 5205] <... mmap resumed>) = 0x20000000 [pid 5199] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... set_robust_list resumed>) = 0 [pid 5207] set_robust_list(0x7f1806d9a9e0, 24 [pid 5206] set_robust_list(0x7f1806d9a9e0, 24 [pid 5208] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5207] <... set_robust_list resumed>) = 0 [pid 5206] <... set_robust_list resumed>) = 0 [pid 5205] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] write(-1, "verification time 260 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5206] write(-1, "verification time 247 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5205] <... futex resumed>) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5208] <... mmap resumed>) = 0x20000000 [pid 5207] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5197] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... ioctl resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5206] <... futex resumed>) = 1 [pid 5205] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = 0 [pid 5197] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 0 [pid 5208] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] <... futex resumed>) = 0 [pid 5199] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5208] <... futex resumed>) = 1 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = 0 [pid 5197] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5208] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... futex resumed>) = 0 [pid 5195] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] sendmsg(5, 0x20002940, 0 [pid 5197] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] <... futex resumed>) = 0 [pid 5208] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5207] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5206] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5205] <... sendmsg resumed>) = 1441792 [pid 5196] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... ioctl resumed>) = 0 [pid 5207] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... write resumed>) = 1454080 [pid 5208] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = 1 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 1 [pid 5205] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] <... futex resumed>) = 0 [pid 5197] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5208] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] write(5, NULL, 0 [pid 5197] <... futex resumed>) = 0 [pid 5195] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... write resumed>) = 0 [pid 5197] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] <... futex resumed>) = 0 [pid 5208] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20002940} --- [pid 5207] <... futex resumed>) = 1 [pid 5206] <... futex resumed>) = 1 [pid 5201] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5195] ???( [pid 5207] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] <... futex resumed>) = 1 [pid 5199] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = 0 [pid 5197] close(3 [pid 5196] <... futex resumed>) = 0 [pid 5207] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5206] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5199] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... close resumed>) = 0 [pid 5196] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... ioctl resumed>) = 0 [pid 5206] <... ioctl resumed>) = 0 [pid 5197] close(4 [pid 5207] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... close resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5206] <... futex resumed>) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5197] close(5 [pid 5196] <... futex resumed>) = 0 [pid 5207] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... close resumed>) = 0 [pid 5196] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5197] close(6 [pid 5196] <... futex resumed>) = 0 [pid 5207] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5206] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5199] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... close resumed>) = 0 [pid 5196] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] close(7) = -1 EBADF (Bad file descriptor) [pid 5197] close(8) = -1 EBADF (Bad file descriptor) [pid 5197] close(9) = -1 EBADF (Bad file descriptor) [pid 5197] close(10) = -1 EBADF (Bad file descriptor) [pid 5197] close(11) = -1 EBADF (Bad file descriptor) [pid 5197] close(12) = -1 EBADF (Bad file descriptor) [pid 5197] close(13) = -1 EBADF (Bad file descriptor) [pid 5197] close(14) = -1 EBADF (Bad file descriptor) [pid 5197] close(15) = -1 EBADF (Bad file descriptor) [pid 5197] close(16) = -1 EBADF (Bad file descriptor) [pid 5197] close(17) = -1 EBADF (Bad file descriptor) [pid 5197] close(18) = -1 EBADF (Bad file descriptor) [pid 5197] close(19) = -1 EBADF (Bad file descriptor) [pid 5197] close(20) = -1 EBADF (Bad file descriptor) [pid 5197] close(21) = -1 EBADF (Bad file descriptor) [pid 5197] close(22) = -1 EBADF (Bad file descriptor) [pid 5197] close(23) = -1 EBADF (Bad file descriptor) [pid 5197] close(24) = -1 EBADF (Bad file descriptor) [pid 5197] close(25) = -1 EBADF (Bad file descriptor) [pid 5197] close(26) = -1 EBADF (Bad file descriptor) [pid 5197] close(27) = -1 EBADF (Bad file descriptor) [pid 5197] close(28) = -1 EBADF (Bad file descriptor) [pid 5197] close(29) = -1 EBADF (Bad file descriptor) [pid 5197] exit_group(0 [pid 5205] <... futex resumed>) = ? [pid 5201] <... futex resumed>) = ? [pid 5197] <... exit_group resumed>) = ? [pid 5205] +++ exited with 0 +++ [pid 5201] +++ exited with 0 +++ [pid 5199] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5197] +++ exited with 0 +++ [pid 5199] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5199] <... futex resumed>) = 0 [pid 5199] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d59000 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5199] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 9 [pid 5199] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5209 attached , parent_tid=[21], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 21 [pid 5209] set_robust_list(0x5555562ac5e0, 24 [pid 5199] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5210 attached [pid 5209] <... set_robust_list resumed>) = 0 [pid 5204] <... write resumed>) = 0 [pid 5199] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5204] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] set_robust_list(0x7f1806d799e0, 24 [pid 5209] <... prctl resumed>) = 0 [pid 5204] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5202] <... openat resumed>) = 6 [pid 5200] <... openat resumed>) = 6 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5209] setpgid(0, 0 [pid 5204] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5194] <... sendmsg resumed>) = 16744448 [pid 5210] write(5, NULL, 0 [pid 5209] <... setpgid resumed>) = 0 [pid 5202] <... futex resumed>) = 0 [pid 5200] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] <... mmap resumed>) = 0x7f1806d59000 [pid 5194] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = 0 [pid 5209] <... openat resumed>) = 3 [pid 5194] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] close(3 [pid 5200] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5209] write(3, "1000", 4 [pid 5193] <... close resumed>) = 0 [pid 5209] <... write resumed>) = 4 [pid 5196] <... mprotect resumed>) = 0 [pid 5193] close(4 [pid 5209] close(3 [pid 5193] <... close resumed>) = 0 [pid 5209] <... close resumed>) = 0 [pid 5196] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5193] close(5./strace-static-x86_64: Process 5211 attached [pid 5209] read(200, [pid 5199] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5209] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] set_robust_list(0x7f1806d799e0, 24 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... clone resumed>, parent_tid=[9], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 9 [pid 5211] <... set_robust_list resumed>) = 0 [pid 5209] <... futex resumed>) = 0 [pid 5196] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] write(5, NULL, 0 [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] <... futex resumed>) = 0 [pid 5209] <... mmap resumed>) = 0x7f1806d9b000 [pid 5196] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5209] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[10], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 10 [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5212 attached [pid 5212] set_robust_list(0x7f1806dbb9e0, 24) = 0 [pid 5212] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5193] <... close resumed>) = 0 [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(6 [pid 5212] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = 0 [pid 5212] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(7 [pid 5212] <... bind resumed>) = 0 [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] close(8 [pid 5212] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(9 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] close(10 [pid 5212] <... connect resumed>) = 0 [pid 5196] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(11 [pid 5212] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(12 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] close(13 [pid 5212] <... bpf resumed>) = 4 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(14 [pid 5212] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] <... write resumed>) = 0 [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(15 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] close(16 [pid 5212] <... socket resumed>) = 5 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(17 [pid 5212] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(18 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5211] <... futex resumed>) = 0 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... sendmsg resumed>) = 16744448 [pid 5193] close(19 [pid 5212] <... openat resumed>) = 6 [pid 5211] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5193] close(20 [pid 5212] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5207] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] close(3 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... close resumed>) = 0 [pid 5193] close(21 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5196] close(4 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] write(6, "verification time 321 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... close resumed>) = 0 [pid 5193] close(22 [pid 5196] close(5 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(23) = -1 EBADF (Bad file descriptor) [pid 5193] close(24) = -1 EBADF (Bad file descriptor) [pid 5193] close(25) = -1 EBADF (Bad file descriptor) [pid 5193] close(26 [pid 5206] <... sendmsg resumed>) = 16744448 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(27 [pid 5206] <... futex resumed>) = 0 [pid 5210] <... write resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] close(28 [pid 5210] <... futex resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(3 [pid 5193] close(29 [pid 5210] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... close resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(4 [pid 5193] exit_group(0 [pid 5204] <... futex resumed>) = ? [pid 5199] <... close resumed>) = 0 [pid 5194] <... futex resumed>) = ? [pid 5193] <... exit_group resumed>) = ? [pid 5204] +++ exited with 0 +++ [pid 5199] close(5 [pid 5194] +++ exited with 0 +++ [pid 5193] +++ exited with 0 +++ [pid 5209] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5196] <... close resumed>) = 0 [pid 5209] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5209] <... futex resumed>) = 0 [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] <... restart_syscall resumed>) = 0 [pid 5196] close(6 [pid 5209] <... mmap resumed>) = 0x7f1806d7a000 [pid 5209] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5209] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5078] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 18 [pid 5209] <... clone resumed>, parent_tid=[11], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 11 [pid 5209] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5213 attached ) = 0 [pid 5196] <... close resumed>) = 0 [pid 5213] set_robust_list(0x5555562ac5e0, 24 [pid 5209] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5214 attached [pid 5213] <... set_robust_list resumed>) = 0 [pid 5196] close(7 [pid 5214] set_robust_list(0x7f1806d9a9e0, 24 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... set_robust_list resumed>) = 0 [pid 5213] <... prctl resumed>) = 0 [pid 5196] close(8 [pid 5214] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5213] setpgid(0, 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... setpgid resumed>) = 0 [pid 5214] <... mmap resumed>) = 0x20000000 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5214] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... openat resumed>) = 3 [pid 5212] <... write resumed>) = 774144 [pid 5196] close(9 [pid 5214] <... futex resumed>) = 1 [pid 5213] write(3, "1000", 4 [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = 0 [pid 5199] <... close resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... write resumed>) = 4 [pid 5212] <... futex resumed>) = 0 [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] close(6 [pid 5196] close(10 [pid 5213] close(3 [pid 5212] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5209] <... futex resumed>) = 0 [pid 5199] <... close resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = 0 [pid 5212] <... ioctl resumed>) = 0 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] close(7 [pid 5196] close(11 [pid 5213] read(200, [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] <... futex resumed>) = 0 [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] close(8 [pid 5196] close(12 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] sendmsg(5, 0x20002940, 0 [pid 5209] <... futex resumed>) = 0 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... futex resumed>) = 0 [pid 5212] <... sendmsg resumed>) = 753664 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] close(9 [pid 5196] close(13 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... mmap resumed>) = 0x7f1806d9b000 [pid 5212] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] close(10 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(14 [pid 5213] <... mprotect resumed>) = 0 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5199] close(11 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5212] write(5, NULL, 0 [pid 5209] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(15 [pid 5212] <... write resumed>) = 0 [pid 5199] close(12 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... clone resumed>, parent_tid=[19], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 19 [pid 5212] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(16 [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5199] close(13 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... futex resumed>) = 0 [pid 5212] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] close(3 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(17 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... close resumed>) = 0 [pid 5199] close(14 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(4 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(18 [pid 5209] <... close resumed>) = 0 [pid 5199] close(15 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5215 attached [pid 5209] close(5 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(19 [pid 5215] set_robust_list(0x7f1806dbb9e0, 24 [pid 5209] <... close resumed>) = 0 [pid 5199] close(16 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... set_robust_list resumed>) = 0 [pid 5209] close(6 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(20 [pid 5215] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5209] <... close resumed>) = 0 [pid 5199] close(17 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... socket resumed>) = 3 [pid 5209] close(7 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(21 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(18 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5209] close(8 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(22 [pid 5215] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(19 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5209] close(9 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(23 [pid 5215] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(20 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... bind resumed>) = 0 [pid 5209] close(10 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(24 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(21 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5209] close(11 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(25 [pid 5215] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(22 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5209] close(12 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(26 [pid 5215] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(23 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... connect resumed>) = 0 [pid 5209] close(13 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(27 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(24 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5209] close(14 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(28 [pid 5215] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(25 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5209] close(15 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(29 [pid 5215] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(26 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... bpf resumed>) = 4 [pid 5209] close(16 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = ? [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... futex resumed>) = ? [pid 5200] <... futex resumed>) = ? [pid 5199] close(27 [pid 5196] <... exit_group resumed>) = ? [pid 5215] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5211] +++ exited with 0 +++ [pid 5209] close(17 [pid 5207] +++ exited with 0 +++ [pid 5200] +++ exited with 0 +++ [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(28 [pid 5196] +++ exited with 0 +++ [pid 5215] <... socket resumed>) = 5 [pid 5213] <... futex resumed>) = 0 [pid 5209] close(18 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(29 [pid 5077] restart_syscall(<... resuming interrupted clone ...> [pid 5215] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] close(19 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... restart_syscall resumed>) = 0 [pid 5215] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] exit_group(0 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = ? [pid 5209] close(20 [pid 5206] <... futex resumed>) = ? [pid 5202] <... futex resumed>) = ? [pid 5199] <... exit_group resumed>) = ? [pid 5215] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] +++ exited with 0 +++ [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] +++ exited with 0 +++ [pid 5202] +++ exited with 0 +++ [pid 5199] +++ exited with 0 +++ [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5209] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5077] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 10 [pid 5209] close(22 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(23 [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 22 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(24./strace-static-x86_64: Process 5217 attached ) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5216 attached [pid 5209] close(25 [pid 5217] set_robust_list(0x5555562ac5e0, 24 [pid 5216] set_robust_list(0x5555562ac5e0, 24 [pid 5215] <... openat resumed>) = 6 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... set_robust_list resumed>) = 0 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] close(26 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] <... prctl resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5209] close(27 [pid 5217] <... prctl resumed>) = 0 [pid 5216] setpgid(0, 0 [pid 5215] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] setpgid(0, 0 [pid 5216] <... setpgid resumed>) = 0 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5209] close(28 [pid 5217] <... setpgid resumed>) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5215] write(6, "verification time 241 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] <... openat resumed>) = 3 [pid 5209] close(29 [pid 5216] write(3, "1000", 4 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... openat resumed>) = 3 [pid 5216] <... write resumed>) = 4 [pid 5209] exit_group(0 [pid 5217] write(3, "1000", 4 [pid 5216] close(3 [pid 5214] <... futex resumed>) = ? [pid 5212] <... futex resumed>) = ? [pid 5209] <... exit_group resumed>) = ? [pid 5217] <... write resumed>) = 4 [pid 5216] <... close resumed>) = 0 [pid 5214] +++ exited with 0 +++ [pid 5212] +++ exited with 0 +++ [pid 5209] +++ exited with 0 +++ [pid 5217] close(3 [pid 5216] read(200, [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5217] <... close resumed>) = 0 [pid 5216] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] read(200, [pid 5216] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5217] <... futex resumed>) = 0 [pid 5216] <... mmap resumed>) = 0x7f1806d9b000 [pid 5076] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 12 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5216] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5217] <... mmap resumed>) = 0x7f1806d9b000 [pid 5216] <... mprotect resumed>) = 0 [pid 5217] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5216] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5217] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5218 attached [pid 5217] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5216] <... clone resumed>, parent_tid=[11], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 11 [pid 5218] set_robust_list(0x5555562ac5e0, 24 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5217] <... clone resumed>, parent_tid=[23], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 23 [pid 5216] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5219 attached [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5220 attached [pid 5219] set_robust_list(0x7f1806dbb9e0, 24 [pid 5218] <... prctl resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5220] set_robust_list(0x7f1806dbb9e0, 24 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5218] setpgid(0, 0 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... set_robust_list resumed>) = 0 [pid 5219] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5218] <... setpgid resumed>) = 0 [pid 5220] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5219] <... socket resumed>) = 3 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5220] <... socket resumed>) = 3 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... openat resumed>) = 3 [pid 5213] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 1 [pid 5218] write(3, "1000", 4 [pid 5216] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] <... write resumed>) = 4 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] close(3 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5213] <... mmap resumed>) = 0x7f1806d7a000 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5218] <... close resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5220] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5219] <... bind resumed>) = 0 [pid 5218] read(200, [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... mprotect resumed>) = 0 [pid 5220] <... bind resumed>) = 0 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 1 [pid 5218] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... clone resumed>, parent_tid=[20], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 20 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5213] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5221 attached [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5218] <... mmap resumed>) = 0x7f1806d9b000 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... futex resumed>) = 0 [pid 5221] set_robust_list(0x7f1806d9a9e0, 24 [pid 5220] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5219] <... connect resumed>) = 0 [pid 5218] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5221] <... set_robust_list resumed>) = 0 [pid 5220] <... connect resumed>) = 0 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... mprotect resumed>) = 0 [pid 5221] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 1 [pid 5218] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5216] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... clone resumed>, parent_tid=[13], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 13 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5219] <... bpf resumed>) = 4 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5222 attached [pid 5220] <... bpf resumed>) = 4 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] set_robust_list(0x7f1806dbb9e0, 24 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5222] <... set_robust_list resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5222] <... socket resumed>) = 3 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5219] <... socket resumed>) = 5 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = 1 [pid 5220] <... socket resumed>) = 5 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5222] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] <... mmap resumed>) = 0x20000000 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 1 [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5215] <... write resumed>) = 1380352 [pid 5213] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5221] <... futex resumed>) = 0 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5222] <... bind resumed>) = 0 [pid 5221] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5222] <... futex resumed>) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] <... ioctl resumed>) = -1 EFAULT (Bad address) [pid 5222] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5222] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... connect resumed>) = 0 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5222] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20002940} --- [pid 5213] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5222] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5222] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... bpf resumed>) = 4 [pid 5222] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5222] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5203] <... futex resumed>) = ? [pid 5222] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] +++ killed by SIGBUS (core dumped) +++ [pid 5222] <... socket resumed>) = 5 [pid 5222] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5222] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5222] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5220] <... openat resumed>) = 6 [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... openat resumed>) = 6 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5216] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5222] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 1 [pid 5220] write(6, "verification time 250 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5216] <... futex resumed>) = 0 [pid 5222] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... openat resumed>) = 6 [pid 5218] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5216] <... mmap resumed>) = 0x7f1806d7a000 [pid 5222] write(6, "verification time 239 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5219] <... futex resumed>) = 0 [pid 5218] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] <... mprotect resumed>) = 0 [pid 5216] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[12], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 12 [pid 5216] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5223 attached [pid 5223] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5223] write(6, "verification time 230 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5198] <... write resumed>) = ? [pid 5195] <... ??? resumed>) = ? [pid 5198] +++ killed by SIGBUS (core dumped) +++ [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5217] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5218] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5218] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... mmap resumed>) = 0x7f1806d7a000 [pid 5218] <... futex resumed>) = 0 [pid 5217] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5218] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d7a000 [pid 5217] <... mprotect resumed>) = 0 [pid 5218] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5217] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5216] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5218] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5224 attached [pid 5219] <... futex resumed>) = 0 [pid 5217] <... clone resumed>, parent_tid=[24], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 24 [pid 5216] <... futex resumed>) = 1 [pid 5224] set_robust_list(0x7f1806d9a9e0, 24 [pid 5219] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5218] <... clone resumed>, parent_tid=[14], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 14 [pid 5217] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] <... set_robust_list resumed>) = 0 [pid 5218] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5224] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5225 attached [pid 5218] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] set_robust_list(0x7f1806d9a9e0, 24) = 0 [pid 5225] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5220] <... write resumed>) = 1028096 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] <... mmap resumed>) = 0x20000000 [pid 5225] <... mmap resumed>) = 0x20000000 [pid 5224] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... mmap resumed>) = 0x20000000 [pid 5225] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5225] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5225] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5218] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] <... ioctl resumed>) = 0 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5225] <... futex resumed>) = 1 [pid 5224] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5225] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] <... futex resumed>) = 0 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 1 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] +++ killed by SIGBUS (core dumped) +++ [pid 5191] +++ killed by SIGBUS (core dumped) +++ [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... futex resumed>) = 0 [pid 5225] sendmsg(5, 0x20002940, 0 [pid 5220] <... ioctl resumed>) = 0 [pid 5219] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5218] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] +++ killed by SIGBUS (core dumped) +++ [pid 5195] +++ killed by SIGBUS (core dumped) +++ [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=16, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=38 /* 0.38 s */} --- [pid 5225] <... sendmsg resumed>) = 1376256 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... ioctl resumed>) = 0 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5225] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5225] <... futex resumed>) = 1 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5080] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 19 [pid 5079] restart_syscall(<... resuming interrupted clone ...> [pid 5225] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5226 attached [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] sendmsg(5, 0x20002940, 0 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... futex resumed>) = 0 [pid 5226] set_robust_list(0x5555562ac5e0, 24 [pid 5225] write(5, NULL, 0 [pid 5220] <... sendmsg resumed>) = 1802240 [pid 5219] sendmsg(5, 0x20002940, 0 [pid 5218] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... set_robust_list resumed>) = 0 [pid 5225] <... write resumed>) = 0 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5225] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5226] <... prctl resumed>) = 0 [pid 5225] <... futex resumed>) = 1 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... sendmsg resumed>) = 1802240 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5226] setpgid(0, 0 [pid 5225] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5226] <... setpgid resumed>) = 0 [pid 5220] write(5, NULL, 0 [pid 5217] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5220] <... write resumed>) = 0 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... openat resumed>) = 3 [pid 5220] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5079] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 9 [pid 5226] write(3, "1000", 4 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5227 attached [pid 5226] <... write resumed>) = 4 [pid 5220] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] close(3 [pid 5216] <... futex resumed>) = 0 [pid 5226] close(3 [pid 5219] write(5, NULL, 0 [pid 5217] <... close resumed>) = 0 [pid 5216] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] set_robust_list(0x5555562ac5e0, 24 [pid 5226] <... close resumed>) = 0 [pid 5217] close(4 [pid 5226] read(200, [pid 5217] <... close resumed>) = 0 [pid 5226] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] close(5 [pid 5227] <... set_robust_list resumed>) = 0 [pid 5226] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... write resumed>) = 0 [pid 5217] <... close resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5219] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] close(6 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5219] <... futex resumed>) = 1 [pid 5217] <... close resumed>) = 0 [pid 5216] <... futex resumed>) = 0 [pid 5227] <... prctl resumed>) = 0 [pid 5226] <... mmap resumed>) = 0x7f1806d9b000 [pid 5219] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] close(7 [pid 5227] setpgid(0, 0 [pid 5226] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... setpgid resumed>) = 0 [pid 5226] <... mprotect resumed>) = 0 [pid 5217] close(8 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5226] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... openat resumed>) = 3 [pid 5217] close(9 [pid 5227] write(3, "1000", 4 [pid 5226] <... clone resumed>, parent_tid=[20], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 20 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... write resumed>) = 4 [pid 5226] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] close(10 [pid 5227] close(3 [pid 5226] <... futex resumed>) = 0 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = 0 [pid 5226] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] close(11 [pid 5227] read(200, [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5228 attached [pid 5227] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] close(12 [pid 5228] set_robust_list(0x7f1806dbb9e0, 24 [pid 5227] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... set_robust_list resumed>) = 0 [pid 5227] <... futex resumed>) = 0 [pid 5217] close(13 [pid 5228] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... socket resumed>) = 3 [pid 5227] <... mmap resumed>) = 0x7f1806d9b000 [pid 5217] close(14 [pid 5228] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... futex resumed>) = 1 [pid 5227] <... mprotect resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(15 [pid 5228] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5226] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = 0 [pid 5217] close(16 [pid 5228] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5227] <... clone resumed>, parent_tid=[10], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 10 [pid 5226] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... bind resumed>) = 0 [pid 5227] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] close(17 [pid 5228] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5229 attached [pid 5228] <... futex resumed>) = 1 [pid 5227] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... futex resumed>) = 0 [pid 5217] close(18 [pid 5229] set_robust_list(0x7f1806dbb9e0, 24 [pid 5228] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... set_robust_list resumed>) = 0 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = 0 [pid 5217] close(19 [pid 5229] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5228] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5226] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... socket resumed>) = 3 [pid 5228] <... connect resumed>) = 0 [pid 5217] close(20 [pid 5229] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = 1 [pid 5228] <... futex resumed>) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(21 [pid 5229] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(22 [pid 5229] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5228] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5227] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... bind resumed>) = 0 [pid 5228] <... bpf resumed>) = 4 [pid 5217] close(23 [pid 5229] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = 1 [pid 5228] <... futex resumed>) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(24 [pid 5229] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(25 [pid 5229] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5228] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5227] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... connect resumed>) = 0 [pid 5228] <... socket resumed>) = 5 [pid 5217] close(26 [pid 5229] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = 1 [pid 5228] <... futex resumed>) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(27 [pid 5229] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5217] close(28 [pid 5229] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5228] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5227] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... bpf resumed>) = 4 [pid 5217] close(29 [pid 5229] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5217] exit_group(0 [pid 5229] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = ? [pid 5220] <... futex resumed>) = ? [pid 5217] <... exit_group resumed>) = ? [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5224] +++ exited with 0 +++ [pid 5220] +++ exited with 0 +++ [pid 5217] +++ exited with 0 +++ [pid 5229] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5227] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5229] <... socket resumed>) = 5 [pid 5229] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5229] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5229] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5227] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562ac5d0) = 25 ./strace-static-x86_64: Process 5230 attached [pid 5230] set_robust_list(0x5555562ac5e0, 24) = 0 [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5230] setpgid(0, 0) = 0 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5230] write(3, "1000", 4) = 4 [pid 5226] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5230] close(3 [pid 5226] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... close resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5230] read(200, [pid 5226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5230] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... mmap resumed>) = 0x7f1806d7a000 [pid 5230] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5230] <... futex resumed>) = 0 [pid 5226] <... mprotect resumed>) = 0 [pid 5230] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5226] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5230] <... mmap resumed>) = 0x7f1806d9b000 [pid 5230] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5226] <... clone resumed>, parent_tid=[21], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 21 [pid 5230] <... mprotect resumed>) = 0 [pid 5226] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5226] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5231 attached [pid 5226] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] set_robust_list(0x7f1806d9a9e0, 24 [pid 5230] <... clone resumed>, parent_tid=[26], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 26 [pid 5227] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5230] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... set_robust_list resumed>) = 0 [pid 5230] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 0 [pid 5231] write(-1, "verification time 246 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5230] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5232 attached [pid 5231] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... mmap resumed>) = 0x7f1806d7a000 [pid 5232] set_robust_list(0x7f1806dbb9e0, 24 [pid 5231] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5232] <... set_robust_list resumed>) = 0 [pid 5231] <... futex resumed>) = 1 [pid 5227] <... mprotect resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5232] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5227] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5226] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5232] <... socket resumed>) = 3 [pid 5226] <... futex resumed>) = 0 [pid 5231] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... clone resumed>, parent_tid=[11], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 11 [pid 5226] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... futex resumed>) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5230] <... futex resumed>) = 0 [pid 5227] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5233 attached [pid 5232] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 [pid 5226] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] set_robust_list(0x7f1806d9a9e0, 24 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5227] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... futex resumed>) = 0 [pid 5233] <... set_robust_list resumed>) = 0 [pid 5232] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5231] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5230] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] write(-1, "verification time 350 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5232] <... bind resumed>) = 0 [pid 5231] <... ioctl resumed>) = 0 [pid 5233] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 1 [pid 5231] <... futex resumed>) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5232] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 [pid 5226] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5227] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5232] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5231] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5230] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = 0 [pid 5226] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5232] <... connect resumed>) = 0 [pid 5227] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5232] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 [pid 5233] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5227] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5232] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5230] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = 0 [pid 5233] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5232] <... bpf resumed>) = 4 [pid 5227] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... ioctl resumed>) = 0 [pid 5232] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5232] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 [pid 5233] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5227] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5232] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5230] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = 0 [pid 5233] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5232] <... socket resumed>) = 5 [pid 5227] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5232] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5232] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5230] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5226] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5227] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 [pid 5227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5226] <... futex resumed>) = 0 [pid 5226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5230] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5230] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5230] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d7a000 [pid 5226] <... mmap resumed>) = 0x7f1806d59000 [pid 5230] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5226] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5230] <... mprotect resumed>) = 0 [pid 5230] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5226] <... mprotect resumed>) = 0 [pid 5227] <... mmap resumed>) = 0x7f1806d59000 [pid 5226] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5235 attached ./strace-static-x86_64: Process 5234 attached [pid 5230] <... clone resumed>, parent_tid=[27], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 27 [pid 5227] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5235] set_robust_list(0x7f1806d799e0, 24 [pid 5234] set_robust_list(0x7f1806d9a9e0, 24 [pid 5230] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... mprotect resumed>) = 0 [pid 5226] <... clone resumed>, parent_tid=[22], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 22 [pid 5235] <... set_robust_list resumed>) = 0 [pid 5234] <... set_robust_list resumed>) = 0 [pid 5230] <... futex resumed>) = 0 [pid 5227] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5226] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] write(5, NULL, 0 [pid 5234] write(-1, "verification time 261 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5230] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... futex resumed>) = 0 [pid 5234] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... clone resumed>, parent_tid=[12], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 12 [pid 5226] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5236 attached [pid 5234] <... futex resumed>) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5227] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] set_robust_list(0x7f1806d799e0, 24 [pid 5234] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... set_robust_list resumed>) = 0 [pid 5236] write(5, NULL, 0 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5234] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5230] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5234] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5234] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5230] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... ioctl resumed>) = 0 [pid 5234] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5234] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5234] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5230] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5226] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5221] <... futex resumed>) = ? [pid 5213] <... futex resumed>) = ? [pid 5221] +++ killed by SIGBUS (core dumped) +++ [pid 5231] <... sendmsg resumed>) = 16744448 [pid 5230] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5230] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... write resumed>) = 0 [pid 5235] <... write resumed>) = 0 [pid 5230] <... futex resumed>) = 0 [pid 5236] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... sendmsg resumed>) = 16744448 [pid 5231] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5236] <... futex resumed>) = 0 [pid 5233] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = 0 [pid 5236] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 0 [pid 5231] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] <... mmap resumed>) = 0x7f1806d59000 [pid 5215] +++ killed by SIGBUS (core dumped) +++ [pid 5213] +++ killed by SIGBUS (core dumped) +++ [pid 5235] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=31 /* 0.31 s */} --- [pid 5230] <... mprotect resumed>) = 0 [pid 5230] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5230] <... clone resumed>, parent_tid=[28], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 28 ./strace-static-x86_64: Process 5237 attached [pid 5230] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 21 [pid 5230] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5237] set_robust_list(0x7f1806d799e0, 24) = 0 [pid 5237] write(5, NULL, 0./strace-static-x86_64: Process 5238 attached [pid 5238] set_robust_list(0x5555562ac5e0, 24) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5238] setpgid(0, 0) = 0 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5238] write(3, "1000", 4) = 4 [pid 5238] close(3) = 0 [pid 5238] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d9b000 [pid 5238] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5238] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[22], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 22 [pid 5238] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] close(3) = 0 ./strace-static-x86_64: Process 5239 attached [pid 5216] close(4) = 0 [pid 5216] close(5) = 0 [pid 5239] set_robust_list(0x7f1806dbb9e0, 24 [pid 5216] close(6 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5216] <... close resumed>) = 0 [pid 5239] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5216] close(7 [pid 5239] <... socket resumed>) = 3 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(8 [pid 5239] <... futex resumed>) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(9 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5238] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] close(10 [pid 5239] <... bind resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(11 [pid 5239] <... futex resumed>) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(12 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5238] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] close(13 [pid 5239] <... connect resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(14 [pid 5239] <... futex resumed>) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(15 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5238] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5216] close(16 [pid 5239] <... bpf resumed>) = 4 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(17 [pid 5239] <... futex resumed>) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(18 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5238] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] close(19 [pid 5239] <... socket resumed>) = 5 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(20 [pid 5239] <... futex resumed>) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(21 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5238] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] close(22) = -1 EBADF (Bad file descriptor) [pid 5216] close(23) = -1 EBADF (Bad file descriptor) [pid 5218] close(3 [pid 5216] close(24 [pid 5218] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] close(4 [pid 5216] close(25 [pid 5218] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] close(5 [pid 5216] close(26) = -1 EBADF (Bad file descriptor) [pid 5216] close(27) = -1 EBADF (Bad file descriptor) [pid 5216] close(28) = -1 EBADF (Bad file descriptor) [pid 5216] close(29) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0 [pid 5219] <... futex resumed>) = ? [pid 5216] <... exit_group resumed>) = ? [pid 5219] +++ exited with 0 +++ [pid 5218] <... close resumed>) = 0 [pid 5218] close(6) = 0 [pid 5218] close(7) = -1 EBADF (Bad file descriptor) [pid 5218] close(8) = -1 EBADF (Bad file descriptor) [pid 5218] close(9) = -1 EBADF (Bad file descriptor) [pid 5218] close(10) = -1 EBADF (Bad file descriptor) [pid 5218] close(11) = -1 EBADF (Bad file descriptor) [pid 5218] close(12) = -1 EBADF (Bad file descriptor) [pid 5218] close(13) = -1 EBADF (Bad file descriptor) [pid 5218] close(14) = -1 EBADF (Bad file descriptor) [pid 5218] close(15) = -1 EBADF (Bad file descriptor) [pid 5218] close(16) = -1 EBADF (Bad file descriptor) [pid 5218] close(17) = -1 EBADF (Bad file descriptor) [pid 5218] close(18) = -1 EBADF (Bad file descriptor) [pid 5218] close(19) = -1 EBADF (Bad file descriptor) [pid 5218] close(20) = -1 EBADF (Bad file descriptor) [pid 5218] close(21) = -1 EBADF (Bad file descriptor) [pid 5218] close(22) = -1 EBADF (Bad file descriptor) [pid 5218] close(23) = -1 EBADF (Bad file descriptor) [pid 5218] close(24) = -1 EBADF (Bad file descriptor) [pid 5218] close(25) = -1 EBADF (Bad file descriptor) [pid 5218] close(26) = -1 EBADF (Bad file descriptor) [pid 5218] close(27) = -1 EBADF (Bad file descriptor) [pid 5218] close(28) = -1 EBADF (Bad file descriptor) [pid 5218] close(29) = -1 EBADF (Bad file descriptor) [pid 5218] exit_group(0 [pid 5225] <... futex resumed>) = ? [pid 5218] <... exit_group resumed>) = ? [pid 5225] +++ exited with 0 +++ [pid 5223] <... write resumed>) = ? [pid 5222] <... write resumed>) = ? [pid 5223] +++ exited with 0 +++ [pid 5216] +++ exited with 0 +++ [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5222] +++ exited with 0 +++ [pid 5218] +++ exited with 0 +++ [pid 5077] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5238] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 5240 attached [pid 5238] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... write resumed>) = 0 [pid 5234] <... sendmsg resumed>) = 16744448 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5241 attached [pid 5240] set_robust_list(0x5555562ac5e0, 24 [pid 5238] <... futex resumed>) = 0 [pid 5237] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 15 [pid 5241] set_robust_list(0x5555562ac5e0, 24 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5237] <... futex resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 13 [pid 5238] <... mmap resumed>) = 0x7f1806d7a000 [pid 5237] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5234] <... futex resumed>) = 0 [pid 5241] <... set_robust_list resumed>) = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] <... prctl resumed>) = 0 [pid 5238] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5234] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5242 attached [pid 5241] <... prctl resumed>) = 0 [pid 5240] setpgid(0, 0 [pid 5242] set_robust_list(0x7f1806d9a9e0, 24 [pid 5241] setpgid(0, 0 [pid 5240] <... setpgid resumed>) = 0 [pid 5238] <... clone resumed>, parent_tid=[23], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 23 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5241] <... setpgid resumed>) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5238] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] <... openat resumed>) = 3 [pid 5238] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5240] write(3, "1000", 4 [pid 5242] write(-1, "verification time 235 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5241] <... openat resumed>) = 3 [pid 5240] <... write resumed>) = 4 [pid 5242] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] write(3, "1000", 4 [pid 5240] close(3 [pid 5242] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... write resumed>) = 4 [pid 5240] <... close resumed>) = 0 [pid 5242] <... futex resumed>) = 1 [pid 5241] close(3 [pid 5240] read(200, [pid 5238] <... futex resumed>) = 0 [pid 5242] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... close resumed>) = 0 [pid 5240] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] read(200, [pid 5240] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = 0 [pid 5242] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5241] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5238] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5242] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... mmap resumed>) = 0x7f1806d9b000 [pid 5242] <... futex resumed>) = 1 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5240] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5238] <... futex resumed>) = 0 [pid 5242] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5240] <... mprotect resumed>) = 0 [pid 5238] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... mmap resumed>) = 0x7f1806d9b000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5242] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5241] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5240] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5238] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5243 attached [pid 5242] <... ioctl resumed>) = 0 [pid 5241] <... mprotect resumed>) = 0 [pid 5243] set_robust_list(0x7f1806dbb9e0, 24 [pid 5242] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5240] <... clone resumed>, parent_tid=[16], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 16 ./strace-static-x86_64: Process 5244 attached [pid 5243] <... set_robust_list resumed>) = 0 [pid 5242] <... futex resumed>) = 1 [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = 0 [pid 5244] set_robust_list(0x7f1806dbb9e0, 24 [pid 5243] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5242] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... clone resumed>, parent_tid=[14], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 14 [pid 5240] <... futex resumed>) = 0 [pid 5238] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5243] <... socket resumed>) = 3 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... futex resumed>) = 0 [pid 5244] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... socket resumed>) = 3 [pid 5243] <... futex resumed>) = 0 [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5243] <... bind resumed>) = 0 [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5240] <... futex resumed>) = 0 [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5243] <... connect resumed>) = 0 [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = 0 [pid 5244] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 1 [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 1 [pid 5243] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5244] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] <... bpf resumed>) = 4 [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5243] <... futex resumed>) = 0 [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... bind resumed>) = 0 [pid 5243] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5240] <... futex resumed>) = 0 [pid 5244] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... socket resumed>) = 5 [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... futex resumed>) = 1 [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] <... futex resumed>) = 0 [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5244] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... connect resumed>) = 0 [pid 5244] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5244] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5238] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... futex resumed>) = 0 [pid 5244] <... bpf resumed>) = 4 [pid 5238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5244] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... mmap resumed>) = 0x7f1806d59000 [pid 5244] <... futex resumed>) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5238] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5244] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5244] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... mprotect resumed>) = 0 [pid 5244] <... socket resumed>) = 5 [pid 5238] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5244] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5238] <... clone resumed>, parent_tid=[24], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 24 [pid 5243] <... openat resumed>) = 6 [pid 5239] <... openat resumed>) = 6 [pid 5232] <... openat resumed>) = 6 [pid 5229] <... openat resumed>) = 6 ./strace-static-x86_64: Process 5245 attached [pid 5244] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] set_robust_list(0x7f1806d799e0, 24 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 0 [pid 5232] <... futex resumed>) = 0 [pid 5230] close(3 [pid 5229] <... futex resumed>) = 0 [pid 5245] <... set_robust_list resumed>) = 0 [pid 5244] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5243] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] <... close resumed>) = 0 [pid 5229] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] write(5, NULL, 0 [pid 5244] <... openat resumed>) = 6 [pid 5243] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5230] close(4 [pid 5227] close(3 [pid 5244] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] write(6, "verification time 265 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5240] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... close resumed>) = 0 [pid 5227] <... close resumed>) = 0 [pid 5244] <... futex resumed>) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5227] close(4) = 0 [pid 5227] close(5 [pid 5245] <... write resumed>) = 0 [pid 5244] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5242] <... sendmsg resumed>) = 16744448 [pid 5241] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] close(5 [pid 5245] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5228] <... openat resumed>) = 6 [pid 5228] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] <... close resumed>) = 0 [pid 5227] close(6 [pid 5241] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] write(6, "verification time 234 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5227] <... close resumed>) = 0 [pid 5227] close(7) = -1 EBADF (Bad file descriptor) [pid 5227] close(8) = -1 EBADF (Bad file descriptor) [pid 5227] close(9) = -1 EBADF (Bad file descriptor) [pid 5227] close(10) = -1 EBADF (Bad file descriptor) [pid 5227] close(11 [pid 5245] <... futex resumed>) = 1 [pid 5242] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 0 [pid 5226] close(3 [pid 5245] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5242] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] close(3 [pid 5226] <... close resumed>) = 0 [pid 5238] <... close resumed>) = 0 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(4 [pid 5238] close(4 [pid 5230] <... close resumed>) = 0 [pid 5227] close(12 [pid 5226] <... close resumed>) = 0 [pid 5238] <... close resumed>) = 0 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(5 [pid 5238] close(5 [pid 5227] close(13) = -1 EBADF (Bad file descriptor) [pid 5227] close(14) = -1 EBADF (Bad file descriptor) [pid 5227] close(15) = -1 EBADF (Bad file descriptor) [pid 5227] close(16) = -1 EBADF (Bad file descriptor) [pid 5227] close(17 [pid 5240] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5240] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... futex resumed>) = 0 [pid 5227] close(18 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... mmap resumed>) = 0x7f1806d7a000 [pid 5227] close(19 [pid 5240] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... mprotect resumed>) = 0 [pid 5227] close(20 [pid 5240] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(21 [pid 5240] <... clone resumed>, parent_tid=[17], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 17 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] close(22 [pid 5240] <... futex resumed>) = 0 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] close(23) = -1 EBADF (Bad file descriptor) [pid 5227] close(24 [pid 5230] close(6 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5246 attached [pid 5230] <... close resumed>) = 0 [pid 5227] close(25 [pid 5246] set_robust_list(0x7f1806d9a9e0, 24 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(7 [pid 5241] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5226] <... close resumed>) = 0 [pid 5246] <... set_robust_list resumed>) = 0 [pid 5241] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(26 [pid 5246] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] <... mmap resumed>) = 0x20000000 [pid 5241] <... futex resumed>) = 0 [pid 5238] <... close resumed>) = 0 [pid 5230] close(8 [pid 5227] close(27 [pid 5226] close(6 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5238] close(6 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = 0 [pid 5246] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... mmap resumed>) = 0x7f1806d7a000 [pid 5238] <... close resumed>) = 0 [pid 5230] close(9 [pid 5227] close(28 [pid 5226] close(7 [pid 5246] <... futex resumed>) = 1 [pid 5241] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5240] <... futex resumed>) = 0 [pid 5238] close(7 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5241] <... mprotect resumed>) = 0 [pid 5240] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(10 [pid 5227] close(29 [pid 5226] close(8 [pid 5246] <... ioctl resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5246] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5240] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5246] sendmsg(5, 0x20002940, 0 [pid 5240] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... sendmsg resumed>) = 1245184 [pid 5241] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5238] close(8 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(11 [pid 5227] exit_group(0 [pid 5226] close(9 [pid 5246] <... futex resumed>) = 1 [pid 5241] <... clone resumed>, parent_tid=[15], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 15 [pid 5240] <... futex resumed>) = 0 [pid 5238] close(9 [pid 5236] <... futex resumed>) = ? [pid 5233] <... futex resumed>) = ? [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... futex resumed>) = ? [pid 5227] <... exit_group resumed>) = ? [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] +++ exited with 0 +++ [pid 5233] +++ exited with 0 +++ [pid 5230] close(12 [pid 5229] +++ exited with 0 +++ ./strace-static-x86_64: Process 5247 attached [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] set_robust_list(0x7f1806d9a9e0, 24 [pid 5246] write(5, NULL, 0 [pid 5241] <... futex resumed>) = 0 [pid 5240] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] close(10 [pid 5230] close(13 [pid 5227] +++ exited with 0 +++ [pid 5226] close(10 [pid 5247] <... set_robust_list resumed>) = 0 [pid 5246] <... write resumed>) = 0 [pid 5241] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5247] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 5246] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] close(14 [pid 5247] <... mmap resumed>) = 0x20000000 [pid 5246] <... futex resumed>) = 1 [pid 5240] <... futex resumed>) = 0 [pid 5238] close(11 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(11 [pid 5246] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(15 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... write resumed>) = 1277952 [pid 5238] close(12 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(12 [pid 5243] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 1 [pid 5243] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... futex resumed>) = 0 [pid 5247] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5241] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(16 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... ioctl resumed>) = 0 [pid 5241] <... futex resumed>) = 0 [pid 5240] close(3 [pid 5238] close(13 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(13 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5247] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... close resumed>) = 0 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(17 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] close(4 [pid 5238] close(14 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(14 [pid 5241] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... close resumed>) = 0 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(18 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 13 [pid 5247] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5240] close(5 [pid 5238] close(15 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(15./strace-static-x86_64: Process 5248 attached [pid 5247] sendmsg(5, 0x20002940, 0 [pid 5241] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] set_robust_list(0x5555562ac5e0, 24 [pid 5247] <... sendmsg resumed>) = 1671168 [pid 5240] <... close resumed>) = 0 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(19 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... set_robust_list resumed>) = 0 [pid 5247] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] close(6 [pid 5238] close(16 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(16 [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5247] <... futex resumed>) = 1 [pid 5248] <... prctl resumed>) = 0 [pid 5247] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] setpgid(0, 0) = 0 [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5248] write(3, "1000", 4) = 4 [pid 5248] close(3) = 0 [pid 5248] read(200, 0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... close resumed>) = 0 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(20 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5240] close(7 [pid 5238] close(17 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(17 [pid 5248] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5247] write(5, NULL, 0 [pid 5241] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(21 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... mmap resumed>) = 0x7f1806d9b000 [pid 5240] close(8 [pid 5238] close(18 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(18 [pid 5248] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(22 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... mprotect resumed>) = 0 [pid 5240] close(9 [pid 5238] close(19 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(19 [pid 5248] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[14], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 14 [pid 5248] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5248] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(23 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(10 [pid 5238] close(20 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(20 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(24 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(11 [pid 5238] close(21 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(21./strace-static-x86_64: Process 5249 attached [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(25 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] set_robust_list(0x7f1806dbb9e0, 24 [pid 5240] close(12 [pid 5238] close(22 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(22 [pid 5249] <... set_robust_list resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(26 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5240] close(13 [pid 5238] close(23 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(23 [pid 5249] <... socket resumed>) = 3 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(27 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] close(14 [pid 5238] close(24 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(24 [pid 5249] <... futex resumed>) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(28 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] close(15 [pid 5238] close(25 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(25 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(29 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5248] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] close(16 [pid 5238] close(26 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(26 [pid 5249] <... bind resumed>) = 0 [ 79.133483][ T5247] ------------[ cut here ]------------ [ 79.149483][ T5247] WARNING: CPU: 0 PID: 5247 at net/kcm/kcmsock.c:634 kcm_write_msgs+0x10ba/0x1990 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] exit_group(0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] close(17 [pid 5238] close(27 [pid 5237] <... futex resumed>) = ? [pid 5234] <... futex resumed>) = ? [pid 5232] <... futex resumed>) = ? [pid 5230] <... exit_group resumed>) = ? [pid 5226] close(27 [pid 5249] <... futex resumed>) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] +++ exited with 0 +++ [pid 5234] +++ exited with 0 +++ [pid 5232] +++ exited with 0 +++ [pid 5249] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5240] close(18 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(28 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] +++ exited with 0 +++ [pid 5226] close(28 [pid 5249] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5248] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... connect resumed>) = 0 [pid 5249] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5240] close(19 [pid 5238] close(29 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5249] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(29 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5240] close(20 [pid 5238] exit_group(0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5248] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... futex resumed>) = ? [pid 5242] <... futex resumed>) = ? [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... futex resumed>) = ? [pid 5238] <... exit_group resumed>) = ? [pid 5226] exit_group(0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5249] <... bpf resumed>) = 4 [pid 5245] +++ exited with 0 +++ [pid 5239] +++ exited with 0 +++ [pid 5249] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5249] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] +++ exited with 0 +++ [pid 5238] +++ exited with 0 +++ [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5240] close(21 [pid 5231] <... futex resumed>) = ? [pid 5228] <... futex resumed>) = ? [pid 5226] <... exit_group resumed>) = ? [pid 5249] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5248] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... futex resumed>) = ? [pid 5231] +++ exited with 0 +++ [pid 5228] +++ exited with 0 +++ [pid 5249] <... socket resumed>) = 5 [pid 5240] close(22./strace-static-x86_64: Process 5250 attached [pid 5249] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] set_robust_list(0x5555562ac5e0, 24 [pid 5249] <... futex resumed>) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5250] <... set_robust_list resumed>) = 0 [pid 5249] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] +++ exited with 0 +++ [pid 5226] +++ exited with 0 +++ [pid 5081] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 29 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5240] close(23 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5250] <... prctl resumed>) = 0 [pid 5249] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5248] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] restart_syscall(<... resuming interrupted clone ...> [pid 5250] setpgid(0, 0 [pid 5240] close(24 [pid 5080] <... restart_syscall resumed>) = 0 [pid 5250] <... setpgid resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 25 ./strace-static-x86_64: Process 5251 attached [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5240] close(25 [pid 5251] set_robust_list(0x5555562ac5e0, 24 [pid 5250] <... openat resumed>) = 3 [ 79.182030][ T5247] Modules linked in: [ 79.197657][ T5247] CPU: 0 PID: 5247 Comm: syz-executor292 Not tainted 6.1.0-syzkaller-04375-g558016722e9d #0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5251] <... set_robust_list resumed>) = 0 [pid 5250] write(3, "1000", 4 [pid 5240] close(26 [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5250] <... write resumed>) = 4 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 23 [pid 5250] close(3) = 0 [pid 5250] read(200, [pid 5251] <... prctl resumed>) = 0 [pid 5250] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] close(27 [pid 5251] setpgid(0, 0 [pid 5250] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... setpgid resumed>) = 0 [pid 5250] <... futex resumed>) = 0 [pid 5240] close(28 [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5250] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... openat resumed>) = 3 [pid 5250] <... mmap resumed>) = 0x7f1806d9b000 [pid 5240] close(29 [pid 5251] write(3, "1000", 4 [pid 5250] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... write resumed>) = 4 [pid 5250] <... mprotect resumed>) = 0 [pid 5240] exit_group(0./strace-static-x86_64: Process 5252 attached [pid 5251] close(3 [pid 5250] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5246] <... futex resumed>) = ? [pid 5243] <... futex resumed>) = ? [pid 5240] <... exit_group resumed>) = ? [pid 5252] set_robust_list(0x5555562ac5e0, 24 [pid 5251] <... close resumed>) = 0 [pid 5246] +++ exited with 0 +++ [pid 5243] +++ exited with 0 +++ [pid 5250] <... clone resumed>, parent_tid=[30], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 30 [pid 5250] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] +++ exited with 0 +++ [pid 5252] <... set_robust_list resumed>) = 0 [pid 5251] read(200, [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5251] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5253 attached [pid 5252] <... prctl resumed>) = 0 [pid 5251] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] set_robust_list(0x7f1806dbb9e0, 24 [pid 5252] setpgid(0, 0 [pid 5251] <... futex resumed>) = 0 [pid 5253] <... set_robust_list resumed>) = 0 [pid 5252] <... setpgid resumed>) = 0 [pid 5251] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5253] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5251] <... mmap resumed>) = 0x7f1806d9b000 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5253] <... socket resumed>) = 3 [pid 5252] <... openat resumed>) = 3 [pid 5251] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5248] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5253] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = 1 [pid 5252] write(3, "1000", 4 [pid 5251] <... mprotect resumed>) = 0 [pid 5250] <... futex resumed>) = 0 [pid 5248] <... futex resumed>) = 0 [pid 5253] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... write resumed>) = 4 [pid 5251] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5250] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] close(3 [pid 5250] <... futex resumed>) = 0 [pid 5248] <... mmap resumed>) = 0x7f1806d7a000 [pid 5253] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5252] <... close resumed>) = 0 [pid 5251] <... clone resumed>, parent_tid=[26], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 26 [pid 5250] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5253] <... bind resumed>) = 0 [pid 5252] read(200, [pid 5251] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... mprotect resumed>) = 0 [pid 5253] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5253] <... futex resumed>) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5253] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... clone resumed>, parent_tid=[15], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 15 ./strace-static-x86_64: Process 5255 attached [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] set_robust_list(0x5555562ac5e0, 24 [ 79.240247][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 79.278809][ T5247] RIP: 0010:kcm_write_msgs+0x10ba/0x1990 [pid 5253] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5250] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5254 attached [pid 5255] <... set_robust_list resumed>) = 0 [pid 5253] <... connect resumed>) = 0 [pid 5252] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... clone resumed>, child_tidptr=0x5555562ac5d0) = 18 ./strace-static-x86_64: Process 5256 attached [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5254] set_robust_list(0x7f1806dbb9e0, 24 [pid 5253] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] set_robust_list(0x7f1806d9a9e0, 24 [pid 5255] <... prctl resumed>) = 0 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5253] <... futex resumed>) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 0 [pid 5256] <... set_robust_list resumed>) = 0 [pid 5255] setpgid(0, 0 [pid 5254] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5253] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5250] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] write(-1, "verification time 257 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5255] <... setpgid resumed>) = 0 [pid 5254] <... socket resumed>) = 3 [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] <... mmap resumed>) = 0x7f1806d9b000 [pid 5250] <... futex resumed>) = 0 [pid 5256] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5254] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5252] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5250] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... openat resumed>) = 3 [pid 5254] <... futex resumed>) = 1 [pid 5253] <... bpf resumed>) = 4 [pid 5252] <... mprotect resumed>) = 0 [pid 5251] <... futex resumed>) = 0 [pid 5256] <... futex resumed>) = 1 [pid 5255] write(3, "1000", 4 [pid 5254] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5256] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... write resumed>) = 4 [pid 5254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] <... futex resumed>) = 1 [pid 5252] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5251] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] close(3 [pid 5254] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5253] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] <... futex resumed>) = 0 [pid 5250] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5256] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5255] <... close resumed>) = 0 [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] read(200, [pid 5254] <... bind resumed>) = 0 [pid 5253] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5252] <... clone resumed>, parent_tid=[24], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 24 [pid 5250] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... read resumed>0x7ffe733cf1c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5254] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... socket resumed>) = 5 [pid 5252] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 1 [pid 5255] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... futex resumed>) = 1 [pid 5253] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 0 [pid 5248] <... futex resumed>) = 0 [pid 5256] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... futex resumed>) = 0 [pid 5254] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] <... futex resumed>) = 1 [pid 5252] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] <... futex resumed>) = 0 [pid 5250] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5256] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5255] <... mmap resumed>) = 0x7f1806d9b000 [pid 5254] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] <... ioctl resumed>) = 0 [pid 5255] mprotect(0x7f1806d9c000, 131072, PROT_READ|PROT_WRITE [pid 5254] <... connect resumed>) = 0 [ 79.303245][ T5247] Code: 07 00 00 48 8b 44 24 68 45 31 e4 48 8b 74 24 08 48 89 70 10 e9 d5 f3 ff ff e8 12 4a 82 f8 0f 0b e9 09 f5 ff ff e8 06 4a 82 f8 <0f> 0b 41 bc ea ff ff ff e9 b7 f3 ff ff e8 f4 49 82 f8 48 8b 7c 24 [pid 5253] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5250] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5257 attached [pid 5256] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... mprotect resumed>) = 0 [pid 5254] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] set_robust_list(0x7f1806dbb9e0, 24 [pid 5256] <... futex resumed>) = 1 [pid 5255] clone(child_stack=0x7f1806dbb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5248] <... futex resumed>) = 0 [pid 5257] <... set_robust_list resumed>) = 0 [pid 5256] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] <... futex resumed>) = 1 [pid 5251] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... clone resumed>, parent_tid=[19], tls=0x7f1806dbb700, child_tidptr=0x7f1806dbb9d0) = 19 [pid 5257] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5248] <... futex resumed>) = 0 [pid 5251] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... socket resumed>) = 3 [pid 5256] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5255] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5251] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5258 attached [pid 5257] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = 0 [pid 5258] set_robust_list(0x7f1806dbb9e0, 24 [pid 5255] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... set_robust_list resumed>) = 0 [pid 5258] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5254] <... bpf resumed>) = 4 [pid 5251] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... socket resumed>) = 3 [pid 5257] <... futex resumed>) = 1 [pid 5254] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5257] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... futex resumed>) = 0 [pid 5252] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... futex resumed>) = 0 [pid 5258] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 0 [pid 5258] <... bind resumed>) = 0 [pid 5257] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5255] <... futex resumed>) = 0 [pid 5254] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5258] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5258] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5255] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... connect resumed>) = 0 [pid 5257] <... bind resumed>) = 0 [pid 5254] <... socket resumed>) = 5 [pid 5252] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] <... futex resumed>) = 1 [pid 5257] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = 0 [pid 5254] <... futex resumed>) = 0 [pid 5252] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5258] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5255] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... bpf resumed>) = 4 [pid 5258] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5258] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5257] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5255] <... futex resumed>) = 0 [pid 5254] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5252] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 0 [pid 5258] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5255] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... socket resumed>) = 5 [pid 5257] <... connect resumed>) = 0 [pid 5252] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5258] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = 1 [pid 5257] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = 0 [pid 5252] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5258] futex(0x7f1806e974e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5257] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000240, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5255] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = 0 [pid 5250] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5250] <... mmap resumed>) = 0x7f1806d7a000 [pid 5258] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5257] <... bpf resumed>) = 4 [pid 5255] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5252] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5248] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5250] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5248] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] <... clone resumed>, parent_tid=[31], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 31 [pid 5248] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5250] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... mmap resumed>) = 0x7f1806d59000 [pid 5248] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5257] <... futex resumed>) = 0 [pid 5252] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... mprotect resumed>) = 0 [ 79.390100][ T5247] RSP: 0018:ffffc900042cf9d8 EFLAGS: 00010293 [ 79.415973][ T5247] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 0000000000000000 [pid 5257] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5252] <... futex resumed>) = 0 [pid 5248] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5257] <... socket resumed>) = 5 [pid 5252] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5259 attached [pid 5248] <... clone resumed>, parent_tid=[16], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 16 [pid 5259] set_robust_list(0x7f1806d9a9e0, 24 [pid 5248] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... set_robust_list resumed>) = 0 [pid 5248] <... futex resumed>) = 0 [pid 5259] write(-1, "verification time 257 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5248] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] futex(0x7f1806e974ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5261 attached [pid 5259] <... futex resumed>) = 1 [pid 5257] <... futex resumed>) = 0 [pid 5252] futex(0x7f1806e974e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5261] set_robust_list(0x7f1806d799e0, 24 [pid 5259] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5257] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5252] <... futex resumed>) = 0 [pid 5250] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... set_robust_list resumed>) = 0 [pid 5259] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... futex resumed>) = 0 [pid 5252] futex(0x7f1806e974ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] write(5, NULL, 0 [pid 5259] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5259] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5250] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... ioctl resumed>) = 0 [pid 5251] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5259] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = 1 [pid 5251] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 0 [pid 5259] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5250] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5250] <... futex resumed>) = 0 [pid 5259] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5255] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... futex resumed>) = 0 [pid 5251] <... mmap resumed>) = 0x7f1806d7a000 [pid 5255] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d7a000 [pid 5251] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5255] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5255] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5251] <... mprotect resumed>) = 0 [pid 5255] <... clone resumed>, parent_tid=[20], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 20 [pid 5255] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5248] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5255] <... futex resumed>) = 0 [pid 5248] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5255] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 5262 attached [pid 5262] set_robust_list(0x7f1806d9a9e0, 24 [pid 5251] <... clone resumed>, parent_tid=[27], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 27 [pid 5262] <... set_robust_list resumed>) = 0 [pid 5262] write(-1, "verification time 279 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5251] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5262] <... futex resumed>) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5251] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5263 attached [pid 5262] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5255] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5262] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... futex resumed>) = 0 [pid 5262] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5262] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5255] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... ioctl resumed>) = 0 [pid 5262] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5263] set_robust_list(0x7f1806d9a9e0, 24 [pid 5262] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... set_robust_list resumed>) = 0 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5263] write(-1, "verification time 241 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [ 79.459519][ T5247] RDX: ffff88802bef9d40 RSI: ffffffff88ff07da RDI: 0000000000000001 [ 79.498573][ T5247] RBP: ffff88802c11c8c0 R08: 0000000000000001 R09: 0000000000000000 [pid 5262] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5255] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5252] <... futex resumed>) = 0 [pid 5263] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5250] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5250] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5252] <... mmap resumed>) = 0x7f1806d7a000 [pid 5263] <... futex resumed>) = 1 [pid 5251] <... futex resumed>) = 0 [pid 5252] mprotect(0x7f1806d7b000, 131072, PROT_READ|PROT_WRITE [pid 5250] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5263] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... mmap resumed>) = 0x7f1806d59000 [pid 5252] <... mprotect resumed>) = 0 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] <... futex resumed>) = 0 [pid 5250] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5263] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5252] clone(child_stack=0x7f1806d9a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5251] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... mprotect resumed>) = 0 [pid 5263] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5264 attached [pid 5263] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... clone resumed>, parent_tid=[25], tls=0x7f1806d9a700, child_tidptr=0x7f1806d9a9d0) = 25 [pid 5263] <... futex resumed>) = 1 [pid 5252] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... clone resumed>, parent_tid=[32], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 32 [pid 5251] <... futex resumed>) = 0 [pid 5264] set_robust_list(0x7f1806d9a9e0, 24 [pid 5250] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5265 attached [pid 5263] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... futex resumed>) = 0 [pid 5251] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5265] set_robust_list(0x7f1806d799e0, 24 [pid 5252] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... futex resumed>) = 0 [pid 5250] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... set_robust_list resumed>) = 0 [pid 5265] <... set_robust_list resumed>) = 0 [pid 5263] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [pid 5251] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] write(5, NULL, 0 [pid 5264] write(-1, "verification time 248 usec\nstack depth 0\nprocessed 2 insns (limit 1000000) max_states_per_insn 0 tot"..., 34136651 [pid 5263] <... ioctl resumed>) = 0 [pid 5263] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... futex resumed>) = 1 [pid 5251] <... futex resumed>) = 0 [pid 5264] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = 1 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5252] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 0 [pid 5264] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5263] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5255] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... futex resumed>) = 0 [pid 5255] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d59000 [pid 5255] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5255] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 21 [pid 5261] <... write resumed>) = 0 [pid 5255] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = 0 [pid 5261] <... futex resumed>) = 0 [pid 5256] <... sendmsg resumed>) = 16744448 [pid 5255] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5266 attached [pid 5252] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5266] set_robust_list(0x7f1806d799e0, 24 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5266] <... set_robust_list resumed>) = 0 [pid 5264] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5266] write(5, NULL, 0 [pid 5264] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5264] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] <... futex resumed>) = 0 [pid 5264] ioctl(5, SIOCPROTOPRIVATE, 0x20000180 [ 79.545269][ T5247] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 79.583019][ T5247] R13: ffff88806f6d1e40 R14: ffff88802c11c800 R15: 0000000000000000 [pid 5252] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5264] <... ioctl resumed>) = 0 [pid 5264] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5264] <... futex resumed>) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5264] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] futex(0x7f1806e974f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] <... futex resumed>) = 0 [pid 5264] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5252] futex(0x7f1806e974fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5255] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5251] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5251] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 79.619734][ T5247] FS: 00007f1806d9a700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 79.648416][ T5247] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 5251] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1806d59000 [pid 5251] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE [pid 5252] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5251] <... mprotect resumed>) = 0 [pid 5252] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5252] <... futex resumed>) = 0 [pid 5252] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5251] <... clone resumed>, parent_tid=[28], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 28 [pid 5251] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5252] <... mmap resumed>) = 0x7f1806d59000 [pid 5251] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5252] mprotect(0x7f1806d5a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5252] clone(child_stack=0x7f1806d793f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5267 attached , parent_tid=[26], tls=0x7f1806d79700, child_tidptr=0x7f1806d799d0) = 26 [pid 5252] futex(0x7f1806e97508, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] set_robust_list(0x7f1806d799e0, 24 [pid 5252] <... futex resumed>) = 0 [pid 5267] <... set_robust_list resumed>) = 0 [pid 5252] futex(0x7f1806e9750c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5268 attached [pid 5267] write(5, NULL, 0 [pid 5268] set_robust_list(0x7f1806d799e0, 24) = 0 [pid 5268] write(5, NULL, 0 [pid 5266] <... write resumed>) = 0 [pid 5266] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5266] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] <... sendmsg resumed>) = 16744448 [pid 5262] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 79.669877][ T5247] CR2: 0000000021000000 CR3: 000000001ff16000 CR4: 00000000003506f0 [ 79.708376][ T5247] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 5262] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5252] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5265] <... write resumed>) = 0 [pid 5259] <... sendmsg resumed>) = 16744448 [pid 5265] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = 0 [pid 5259] <... futex resumed>) = 0 [ 79.754902][ T5247] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 79.765734][ T5247] Call Trace: [pid 5265] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5267] <... write resumed>) = 0 [pid 5267] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] <... write resumed>) = 0 [pid 5268] futex(0x7f1806e9750c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... sendmsg resumed>) = 16744448 [pid 5268] <... futex resumed>) = 0 [pid 5263] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] futex(0x7f1806e97508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5263] <... futex resumed>) = 0 [pid 5264] <... sendmsg resumed>) = 16744448 [pid 5264] futex(0x7f1806e974fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] <... futex resumed>) = 0 [ 79.807453][ T5247] [ 79.810643][ T5247] kcm_sendmsg+0x1dab/0x2360 [ 79.816982][ T5247] ? aa_sk_perm+0x313/0xab0 [ 79.823808][ T5247] ? kcm_tx_work+0x160/0x160 [ 79.848793][ T5247] ? __lock_acquire+0xbc3/0x56d0 [ 79.857874][ T5247] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 79.865376][ T5247] ? kcm_tx_work+0x160/0x160 [ 79.871663][ T5247] sock_sendmsg+0xd3/0x120 [pid 5264] futex(0x7f1806e974f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] close(3) = 0 [pid 5241] close(4) = 0 [pid 5241] close(5) = 0 [pid 5241] close(6) = 0 [pid 5241] close(7) = -1 EBADF (Bad file descriptor) [ 79.881065][ T5247] sock_write_iter+0x295/0x3d0 [ 79.917707][ T5247] ? sock_sendmsg+0x120/0x120 [ 79.932060][ T5247] ? bpf_lsm_file_permission+0x9/0x10 [pid 5241] close(8) = -1 EBADF (Bad file descriptor) [pid 5241] close(9) = -1 EBADF (Bad file descriptor) [pid 5241] close(10) = -1 EBADF (Bad file descriptor) [pid 5241] close(11) = -1 EBADF (Bad file descriptor) [pid 5241] close(12) = -1 EBADF (Bad file descriptor) [pid 5241] close(13 [pid 5248] close(3) = 0 [pid 5248] close(4) = 0 [pid 5248] close(5 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 79.962927][ T5247] ? security_file_permission+0xaf/0xd0 [ 79.969185][ T5247] vfs_write+0x9ed/0xdd0 [ 79.975142][ T5247] ? kernel_write+0x630/0x630 [ 79.980427][ T5247] ? __fget_files+0x26a/0x440 [ 79.985945][ T5247] ? __fget_light+0xe5/0x270 [ 79.991163][ T5247] ksys_write+0x1ec/0x250 [ 79.996938][ T5247] ? __ia32_sys_read+0xb0/0xb0 [ 80.002330][ T5247] ? lockdep_hardirqs_on+0x7d/0x100 [pid 5241] close(14) = -1 EBADF (Bad file descriptor) [pid 5241] close(15) = -1 EBADF (Bad file descriptor) [pid 5248] <... close resumed>) = 0 [pid 5248] close(6) = -1 EBADF (Bad file descriptor) [pid 5248] close(7) = -1 EBADF (Bad file descriptor) [pid 5248] close(8) = -1 EBADF (Bad file descriptor) [pid 5248] close(9) = -1 EBADF (Bad file descriptor) [pid 5248] close(10) = -1 EBADF (Bad file descriptor) [pid 5248] close(11) = -1 EBADF (Bad file descriptor) [pid 5248] close(12) = -1 EBADF (Bad file descriptor) [pid 5248] close(13) = -1 EBADF (Bad file descriptor) [pid 5248] close(14 [pid 5250] close(3) = 0 [pid 5250] close(4 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = 0 [ 80.008762][ T5247] ? _raw_spin_unlock_irq+0x2e/0x50 [ 80.014707][ T5247] ? ptrace_notify+0xfe/0x140 [ 80.020043][ T5247] do_syscall_64+0x39/0xb0 [ 80.025337][ T5247] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.031329][ T5247] RIP: 0033:0x7f1806e0db69 [ 80.036552][ T5247] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 a1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 5250] close(5 [pid 5248] close(15 [pid 5241] close(16 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(16) = -1 EBADF (Bad file descriptor) [pid 5248] close(17) = -1 EBADF (Bad file descriptor) [pid 5248] close(18) = -1 EBADF (Bad file descriptor) [pid 5248] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(20) = -1 EBADF (Bad file descriptor) [pid 5248] close(21) = -1 EBADF (Bad file descriptor) [pid 5248] close(22) = -1 EBADF (Bad file descriptor) [pid 5248] close(23) = -1 EBADF (Bad file descriptor) [pid 5248] close(24) = -1 EBADF (Bad file descriptor) [pid 5248] close(25) = -1 EBADF (Bad file descriptor) [pid 5255] close(3 [pid 5248] close(26 [pid 5255] <... close resumed>) = 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(4 [pid 5248] close(27 [pid 5255] <... close resumed>) = 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 80.058369][ T5247] RSP: 002b:00007f1806d9a2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 80.068091][ T5247] RAX: ffffffffffffffda RBX: 00007f1806e974f0 RCX: 00007f1806e0db69 [ 80.076961][ T5247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [pid 5255] close(5 [pid 5248] close(28) = -1 EBADF (Bad file descriptor) [pid 5241] close(17 [pid 5248] close(29) = -1 EBADF (Bad file descriptor) [pid 5248] exit_group(0 [pid 5261] <... futex resumed>) = ? [pid 5256] <... futex resumed>) = ? [pid 5248] <... exit_group resumed>) = ? [pid 5261] +++ exited with 0 +++ [pid 5256] +++ exited with 0 +++ [pid 5250] <... close resumed>) = 0 [pid 5250] close(6) = -1 EBADF (Bad file descriptor) [pid 5250] close(7) = -1 EBADF (Bad file descriptor) [pid 5250] close(8) = -1 EBADF (Bad file descriptor) [pid 5250] close(9) = -1 EBADF (Bad file descriptor) [pid 5250] close(10) = -1 EBADF (Bad file descriptor) [pid 5250] close(11) = -1 EBADF (Bad file descriptor) [pid 5250] close(12) = -1 EBADF (Bad file descriptor) [pid 5250] close(13 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(14) = -1 EBADF (Bad file descriptor) [pid 5250] close(15) = -1 EBADF (Bad file descriptor) [pid 5250] close(16) = -1 EBADF (Bad file descriptor) [pid 5250] close(17) = -1 EBADF (Bad file descriptor) [pid 5250] close(18) = -1 EBADF (Bad file descriptor) [pid 5250] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] close(18 [pid 5250] close(20) = -1 EBADF (Bad file descriptor) [ 80.108940][ T5247] RBP: 00007f1806e63c8c R08: 0000000000000000 R09: 0000000000000000 [ 80.117635][ T5247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1806e63600 [ 80.126912][ T5247] R13: 0000000020000240 R14: 656c6c616b7a7973 R15: 00007f1806e974f8 [ 80.135774][ T5247] [ 80.139428][ T5247] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 80.146734][ T5247] CPU: 1 PID: 5247 Comm: syz-executor292 Not tainted 6.1.0-syzkaller-04375-g558016722e9d #0 [pid 5250] close(21) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(22) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = 0 [pid 5250] close(23 [pid 5255] close(6 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(24 [pid 5255] close(7 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(25 [pid 5255] close(8 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(26 [pid 5255] close(9 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(27 [pid 5255] close(10 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(28 [pid 5255] close(11 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(29 [pid 5255] close(12 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] exit_group(0 [pid 5265] <... futex resumed>) = ? [pid 5259] <... futex resumed>) = ? [pid 5255] close(13 [pid 5250] <... exit_group resumed>) = ? [pid 5265] +++ exited with 0 +++ [pid 5259] +++ exited with 0 +++ [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(14) = -1 EBADF (Bad file descriptor) [pid 5255] close(15) = -1 EBADF (Bad file descriptor) [pid 5255] close(16) = -1 EBADF (Bad file descriptor) [pid 5255] close(17) = -1 EBADF (Bad file descriptor) [pid 5255] close(18) = -1 EBADF (Bad file descriptor) [pid 5255] close(19) = -1 EBADF (Bad file descriptor) [pid 5255] close(20) = -1 EBADF (Bad file descriptor) [pid 5255] close(21) = -1 EBADF (Bad file descriptor) [pid 5255] close(22) = -1 EBADF (Bad file descriptor) [pid 5255] close(23) = -1 EBADF (Bad file descriptor) [pid 5255] close(24) = -1 EBADF (Bad file descriptor) [pid 5255] close(25) = -1 EBADF (Bad file descriptor) [pid 5255] close(26) = -1 EBADF (Bad file descriptor) [pid 5255] close(27) = -1 EBADF (Bad file descriptor) [pid 5255] close(28) = -1 EBADF (Bad file descriptor) [pid 5255] close(29) = -1 EBADF (Bad file descriptor) [pid 5255] exit_group(0 [pid 5266] <... futex resumed>) = ? [pid 5262] <... futex resumed>) = ? [pid 5255] <... exit_group resumed>) = ? [pid 5266] +++ exited with 0 +++ [pid 5262] +++ exited with 0 +++ [pid 5252] close(3) = 0 [pid 5252] close(4) = 0 [pid 5252] close(5 [pid 5241] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] close(20) = -1 EBADF (Bad file descriptor) [pid 5241] close(21) = -1 EBADF (Bad file descriptor) [pid 5241] close(22) = -1 EBADF (Bad file descriptor) [pid 5241] close(23) = -1 EBADF (Bad file descriptor) [pid 5241] close(24) = -1 EBADF (Bad file descriptor) [pid 5241] close(25) = -1 EBADF (Bad file descriptor) [pid 5241] close(26) = -1 EBADF (Bad file descriptor) [ 80.156834][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 80.166916][ T5247] Call Trace: [ 80.170229][ T5247] [ 80.173191][ T5247] dump_stack_lvl+0xd1/0x138 [ 80.177827][ T5247] panic+0x2cc/0x626 [ 80.181769][ T5247] ? panic_print_sys_info.part.0+0x110/0x110 [ 80.187813][ T5247] ? kcm_write_msgs+0x10ba/0x1990 [ 80.192886][ T5247] check_panic_on_warn.cold+0x19/0x35 [ 80.198306][ T5247] __warn+0xf2/0x1a0 [ 80.202243][ T5247] ? kcm_write_msgs+0x10ba/0x1990 [pid 5241] close(27) = -1 EBADF (Bad file descriptor) [pid 5241] close(28) = -1 EBADF (Bad file descriptor) [pid 5241] close(29) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = 0 [pid 5241] exit_group(0) = ? [ 80.207316][ T5247] report_bug+0x1c0/0x210 [ 80.211686][ T5247] handle_bug+0x3c/0x70 [ 80.215883][ T5247] exc_invalid_op+0x18/0x50 [ 80.220441][ T5247] asm_exc_invalid_op+0x1a/0x20 [ 80.225588][ T5247] RIP: 0010:kcm_write_msgs+0x10ba/0x1990 [ 80.231268][ T5247] Code: 07 00 00 48 8b 44 24 68 45 31 e4 48 8b 74 24 08 48 89 70 10 e9 d5 f3 ff ff e8 12 4a 82 f8 0f 0b e9 09 f5 ff ff e8 06 4a 82 f8 <0f> 0b 41 bc ea ff ff ff e9 b7 f3 ff ff e8 f4 49 82 f8 48 8b 7c 24 [ 80.250905][ T5247] RSP: 0018:ffffc900042cf9d8 EFLAGS: 00010293 [ 80.257076][ T5247] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 0000000000000000 [ 80.265070][ T5247] RDX: ffff88802bef9d40 RSI: ffffffff88ff07da RDI: 0000000000000001 [ 80.273053][ T5247] RBP: ffff88802c11c8c0 R08: 0000000000000001 R09: 0000000000000000 [ 80.281036][ T5247] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 80.289029][ T5247] R13: ffff88806f6d1e40 R14: ffff88802c11c800 R15: 0000000000000000 [ 80.297027][ T5247] ? kcm_write_msgs+0x10ba/0x1990 [ 80.302095][ T5247] ? kcm_write_msgs+0x10ba/0x1990 [ 80.307163][ T5247] kcm_sendmsg+0x1dab/0x2360 [ 80.311793][ T5247] ? aa_sk_perm+0x313/0xab0 [ 80.316325][ T5247] ? kcm_tx_work+0x160/0x160 [ 80.320941][ T5247] ? __lock_acquire+0xbc3/0x56d0 [ 80.325897][ T5247] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 80.331215][ T5247] ? kcm_tx_work+0x160/0x160 [ 80.335829][ T5247] sock_sendmsg+0xd3/0x120 [ 80.340269][ T5247] sock_write_iter+0x295/0x3d0 [ 80.345053][ T5247] ? sock_sendmsg+0x120/0x120 [ 80.349762][ T5247] ? bpf_lsm_file_permission+0x9/0x10 [ 80.355154][ T5247] ? security_file_permission+0xaf/0xd0 [ 80.360741][ T5247] vfs_write+0x9ed/0xdd0 [ 80.365004][ T5247] ? kernel_write+0x630/0x630 [ 80.369703][ T5247] ? __fget_files+0x26a/0x440 [ 80.374401][ T5247] ? __fget_light+0xe5/0x270 [ 80.379009][ T5247] ksys_write+0x1ec/0x250 [ 80.383353][ T5247] ? __ia32_sys_read+0xb0/0xb0 [ 80.388131][ T5247] ? lockdep_hardirqs_on+0x7d/0x100 [ 80.393346][ T5247] ? _raw_spin_unlock_irq+0x2e/0x50 [ 80.398560][ T5247] ? ptrace_notify+0xfe/0x140 [ 80.403261][ T5247] do_syscall_64+0x39/0xb0 [ 80.407702][ T5247] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.413624][ T5247] RIP: 0033:0x7f1806e0db69 [ 80.418050][ T5247] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 a1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 80.437672][ T5247] RSP: 002b:00007f1806d9a2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 80.446102][ T5247] RAX: ffffffffffffffda RBX: 00007f1806e974f0 RCX: 00007f1806e0db69 [ 80.454084][ T5247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 80.462062][ T5247] RBP: 00007f1806e63c8c R08: 0000000000000000 R09: 0000000000000000 [ 80.470043][ T5247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1806e63600 [ 80.478021][ T5247] R13: 0000000020000240 R14: 656c6c616b7a7973 R15: 00007f1806e974f8 [ 80.486019][ T5247] [ 80.489189][ T5247] Kernel Offset: disabled [ 80.493601][ T5247] Rebooting in 86400 seconds..