./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1752472328 <...> Warning: Permanently added '10.128.0.18' (ED25519) to the list of known hosts. execve("./syz-executor1752472328", ["./syz-executor1752472328"], 0x7fff6724f830 /* 10 vars */) = 0 brk(NULL) = 0x5555667d9000 brk(0x5555667d9d00) = 0x5555667d9d00 arch_prctl(ARCH_SET_FS, 0x5555667d9380) = 0 set_tid_address(0x5555667d9650) = 5082 set_robust_list(0x5555667d9660, 24) = 0 rseq(0x5555667d9ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1752472328", 4096) = 28 getrandom("\x17\xe8\x82\x06\x45\xce\x56\x49", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555667d9d00 brk(0x5555667fad00) = 0x5555667fad00 brk(0x5555667fb000) = 0x5555667fb000 mprotect(0x7f5fe54b6000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555667d9650) = 5083 ./strace-static-x86_64: Process 5083 attached [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] set_robust_list(0x5555667d9660, 24) = 0 [pid 5083] mkdir("./syzkaller.2SUHhg", 0700./strace-static-x86_64: Process 5084 attached [pid 5082] <... clone resumed>, child_tidptr=0x5555667d9650) = 5084 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... mkdir resumed>) = 0 [pid 5084] set_robust_list(0x5555667d9660, 24 [pid 5083] chmod("./syzkaller.2SUHhg", 0777 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5084] mkdir("./syzkaller.EZRFoi", 0700 [pid 5083] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5085 attached [pid 5082] <... clone resumed>, child_tidptr=0x5555667d9650) = 5085 [pid 5085] set_robust_list(0x5555667d9660, 24 [pid 5083] chdir("./syzkaller.2SUHhg" [pid 5085] <... set_robust_list resumed>) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] mkdir("./syzkaller.R2G0mq", 0700 [pid 5084] <... mkdir resumed>) = 0 [pid 5083] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x5555667d9660, 24 [pid 5082] <... clone resumed>, child_tidptr=0x5555667d9650) = 5086 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] <... mkdir resumed>) = 0 [pid 5084] chmod("./syzkaller.EZRFoi", 0777 [pid 5083] unshare(CLONE_NEWPID [pid 5086] mkdir("./syzkaller.Oc5KKc", 0700 [pid 5083] <... unshare resumed>) = 0 [pid 5084] <... chmod resumed>) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] chmod("./syzkaller.R2G0mq", 0777 [pid 5084] chdir("./syzkaller.EZRFoi" [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5086] <... mkdir resumed>) = 0 [pid 5085] <... chmod resumed>) = 0 [pid 5087] set_robust_list(0x5555667d9660, 24 [pid 5086] chmod("./syzkaller.Oc5KKc", 0777 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5088 attached [pid 5082] <... clone resumed>, child_tidptr=0x5555667d9650) = 5087 [pid 5087] mkdir("./syzkaller.7UZWlF", 0700 [pid 5086] chdir("./syzkaller.Oc5KKc" [pid 5085] chdir("./syzkaller.R2G0mq" [pid 5084] <... chdir resumed>) = 0 [pid 5088] set_robust_list(0x5555667d9660, 24 [pid 5085] <... chdir resumed>) = 0 [pid 5084] unshare(CLONE_NEWPID [pid 5086] <... chdir resumed>) = 0 [pid 5085] unshare(CLONE_NEWPID [pid 5084] <... unshare resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5086] unshare(CLONE_NEWPID [pid 5083] <... clone resumed>, child_tidptr=0x5555667d9650) = 5088 [pid 5088] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 5089 attached [pid 5087] chmod("./syzkaller.7UZWlF", 0777 [pid 5086] <... unshare resumed>) = 0 [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] set_robust_list(0x5555667d9660, 24 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5090 attached [pid 5089] <... set_robust_list resumed>) = 0 [pid 5088] <... prctl resumed>) = 0 [pid 5087] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5091 attached [pid 5090] set_robust_list(0x5555667d9660, 24 [pid 5088] setsid() = 1 [pid 5088] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5090] <... set_robust_list resumed>) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5091] set_robust_list(0x5555667d9660, 24 [pid 5090] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5088] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5089] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] chdir("./syzkaller.7UZWlF" [pid 5086] <... clone resumed>, child_tidptr=0x5555667d9650) = 5091 [pid 5085] <... clone resumed>, child_tidptr=0x5555667d9650) = 5090 [pid 5084] <... clone resumed>, child_tidptr=0x5555667d9650) = 5089 [pid 5091] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5088] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5087] <... chdir resumed>) = 0 [pid 5091] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5090] <... prctl resumed>) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] unshare(CLONE_NEWPID [pid 5090] setsid( [pid 5089] <... prctl resumed>) = 0 [pid 5088] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... setsid resumed>) = 1 [pid 5089] setsid( [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... unshare resumed>) = 0 [pid 5091] <... prctl resumed>) = 0 [pid 5090] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5089] <... setsid resumed>) = 1 [pid 5088] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] setsid( [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... setsid resumed>) = 1 [pid 5090] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5088] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, ./strace-static-x86_64: Process 5092 attached [pid 5091] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5091] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5088] unshare(CLONE_NEWNS [pid 5092] set_robust_list(0x5555667d9660, 24 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555667d9650) = 5092 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5092] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5091] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5092] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5090] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5092] <... prctl resumed>) = 0 [pid 5091] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5090] unshare(CLONE_NEWNS [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... mount resumed>) = 0 [pid 5092] setsid( [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5092] <... setsid resumed>) = 1 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5092] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5089] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] unshare(CLONE_NEWIPC [pid 5092] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5089] unshare(CLONE_NEWNS [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] unshare(CLONE_NEWNS [pid 5090] <... mount resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5092] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5092] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5092] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5091] <... unshare resumed>) = 0 [pid 5090] unshare(CLONE_NEWIPC [pid 5089] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5088] unshare(CLONE_NEWCGROUP [pid 5091] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5092] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5091] <... mount resumed>) = 0 [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... mount resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5092] unshare(CLONE_NEWNS [pid 5091] unshare(CLONE_NEWIPC [pid 5088] unshare(CLONE_NEWUTS [pid 5092] <... unshare resumed>) = 0 [pid 5091] <... unshare resumed>) = 0 [pid 5089] unshare(CLONE_NEWIPC [pid 5088] <... unshare resumed>) = 0 [pid 5090] unshare(CLONE_NEWCGROUP [pid 5088] unshare(CLONE_SYSVSEM) = 0 [pid 5092] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5091] unshare(CLONE_NEWCGROUP [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5092] <... mount resumed>) = 0 [pid 5091] <... unshare resumed>) = 0 [pid 5090] unshare(CLONE_NEWUTS [pid 5089] unshare(CLONE_NEWCGROUP [pid 5088] <... openat resumed>) = 3 [pid 5092] unshare(CLONE_NEWIPC [pid 5091] unshare(CLONE_NEWUTS [pid 5089] <... unshare resumed>) = 0 [pid 5088] write(3, "16777216", 8 [pid 5091] <... unshare resumed>) = 0 [pid 5089] unshare(CLONE_NEWUTS [pid 5092] <... unshare resumed>) = 0 [pid 5090] <... unshare resumed>) = 0 [pid 5088] <... write resumed>) = 8 [pid 5092] unshare(CLONE_NEWCGROUP [pid 5091] unshare(CLONE_SYSVSEM [pid 5089] <... unshare resumed>) = 0 [pid 5091] <... unshare resumed>) = 0 [pid 5088] close(3 [pid 5090] unshare(CLONE_SYSVSEM [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5090] <... unshare resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5088] <... close resumed>) = 0 [pid 5092] <... unshare resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5090] <... openat resumed>) = 3 [pid 5089] unshare(CLONE_SYSVSEM [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5092] unshare(CLONE_NEWUTS [pid 5090] write(3, "16777216", 8) = 8 [pid 5090] close(3 [pid 5089] <... unshare resumed>) = 0 [pid 5092] <... unshare resumed>) = 0 [pid 5091] write(3, "16777216", 8 [pid 5090] <... close resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5092] unshare(CLONE_SYSVSEM [pid 5091] <... write resumed>) = 8 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5091] close(3 [pid 5092] <... unshare resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5091] <... close resumed>) = 0 [pid 5088] write(3, "536870912", 9 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5090] write(3, "536870912", 9) = 9 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... write resumed>) = 9 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] <... openat resumed>) = 3 [pid 5090] write(3, "1024", 4 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "536870912", 9 [pid 5089] write(3, "16777216", 8 [pid 5088] close(3 [pid 5092] write(3, "16777216", 8 [pid 5091] <... write resumed>) = 9 [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 8 [pid 5088] <... close resumed>) = 0 [pid 5092] <... write resumed>) = 8 [pid 5091] close(3 [pid 5090] close(3 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5092] close(3 [pid 5090] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5089] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... openat resumed>) = 3 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5088] write(3, "1024", 4 [pid 5092] write(3, "536870912", 9 [pid 5090] write(3, "8192", 4 [pid 5092] <... write resumed>) = 9 [pid 5090] <... write resumed>) = 4 [pid 5092] close(3 [pid 5090] close(3 [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5091] write(3, "1024", 4 [pid 5088] <... write resumed>) = 4 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5089] write(3, "536870912", 9 [pid 5091] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 9 [pid 5088] close(3 [pid 5091] close(3 [pid 5089] close(3 [pid 5088] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5092] write(3, "1024", 4 [pid 5088] <... openat resumed>) = 3 [pid 5092] <... write resumed>) = 4 [pid 5092] close(3 [pid 5091] <... openat resumed>) = 3 [pid 5088] write(3, "8192", 4 [pid 5092] <... close resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5091] write(3, "8192", 4 [pid 5090] write(3, "1024", 4 [pid 5088] <... write resumed>) = 4 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... write resumed>) = 4 [pid 5090] <... write resumed>) = 4 [pid 5089] <... openat resumed>) = 3 [pid 5088] close(3 [pid 5092] write(3, "8192", 4 [pid 5091] close(3 [pid 5092] <... write resumed>) = 4 [pid 5090] close(3 [pid 5088] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] close(3 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5090] <... close resumed>) = 0 [pid 5089] write(3, "1024", 4 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5092] <... close resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5091] write(3, "1024", 4 [pid 5089] <... write resumed>) = 4 [pid 5088] <... openat resumed>) = 3 [pid 5088] write(3, "1024", 4 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... write resumed>) = 4 [pid 5090] <... openat resumed>) = 3 [pid 5089] close(3 [pid 5088] <... write resumed>) = 4 [pid 5091] close(3 [pid 5089] <... close resumed>) = 0 [pid 5088] close(3 [pid 5091] <... close resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5088] <... close resumed>) = 0 [pid 5092] write(3, "1024", 4 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5090] write(3, "1024", 4 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5092] <... write resumed>) = 4 [pid 5091] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] write(3, "1024", 4 [pid 5090] <... write resumed>) = 4 [pid 5089] write(3, "8192", 4 [pid 5090] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5088] write(3, "1024", 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... write resumed>) = 4 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5089] <... write resumed>) = 4 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5091] close(3 [pid 5089] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 4 [pid 5092] write(3, "1024", 4 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5092] <... write resumed>) = 4 [pid 5091] <... openat resumed>) = 3 [pid 5090] write(3, "1024 1048576 500 1024", 21 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5092] close(3 [pid 5091] write(3, "1024 1048576 500 1024", 21 [pid 5090] <... write resumed>) = 21 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5089] write(3, "1024", 4 [pid 5090] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5088] write(3, "1024 1048576 500 1024", 21 [pid 5092] <... close resumed>) = 0 [pid 5091] <... write resumed>) = 21 [pid 5090] getpid( [pid 5089] <... write resumed>) = 4 [pid 5088] <... write resumed>) = 21 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5091] close(3 [pid 5089] close(3 [pid 5090] <... getpid resumed>) = 1 [pid 5088] close(3 [pid 5091] <... close resumed>) = 0 [pid 5090] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5091] getpid( [pid 5090] <... capget resumed>{effective=1< [pid 5088] getpid( [pid 5092] write(3, "1024 1048576 500 1024", 21 [pid 5091] <... getpid resumed>) = 1 [pid 5090] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5088] <... getpid resumed>) = 1 [pid 5092] <... write resumed>) = 21 [pid 5091] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5090] <... capset resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5092] close(3 [pid 5091] <... capget resumed>{effective=1< [pid 5089] write(3, "1024", 4 [pid 5088] <... capget resumed>{effective=1<) = 0 [pid 5091] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5089] <... write resumed>) = 4 [pid 5092] getpid( [pid 5091] <... capset resumed>) = 0 [pid 5092] <... getpid resumed>) = 1 [pid 5089] close(3 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5092] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5089] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 3 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5088] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5092] <... capget resumed>{effective=1<) = 3 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... capset resumed>) = 0 [pid 5092] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5090] <... socket resumed>) = 4 [pid 5089] write(3, "1024 1048576 500 1024", 21 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5088] <... socket resumed>) = 3 [pid 5092] <... capset resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... write resumed>) = 21 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5089] close(3 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 3 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5089] getpid( [pid 5088] <... socket resumed>) = 4 [pid 5089] <... getpid resumed>) = 1 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5089] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5091] close(4 [pid 5089] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5092] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... capset resumed>) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5091] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2060341314}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2145191557}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2036016791}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5092] close(4 [pid 5090] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-170611567}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5091] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2145191557}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2060341314}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-170611567}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5091] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5089] close(4 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5092] close(4 [pid 5088] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2036016791}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-170611567}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] close(3 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5091] unshare(CLONE_NEWNET [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1", ifr_ifindex=40}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2145191557}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2060341314}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5088] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-170611567}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(3) = 0 [pid 5089] unshare(CLONE_NEWNET [pid 5092] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5090] close(4 [pid 5088] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2036016791}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2060341314}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2145191557}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(3 [pid 5088] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5092] close(3 [pid 5090] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] unshare(CLONE_NEWNET [pid 5090] unshare(CLONE_NEWNET [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2036016791}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(3) = 0 [pid 5088] unshare(CLONE_NEWNET [pid 5092] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5092] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5092] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5089] write(3, "0 65535", 7 [pid 5092] write(3, "0 65535", 7) = 7 [pid 5089] <... write resumed>) = 7 [pid 5089] close(3 [pid 5092] close(3 [pid 5089] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5092] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5092] recvfrom(3, [pid 5091] <... unshare resumed>) = 0 [pid 5089] <... socket resumed>) = 3 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5089] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... openat resumed>) = 3 [pid 5090] <... unshare resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5091] write(3, "0 65535", 7) = 7 [pid 5091] close(3) = 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5091] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 60 [pid 5090] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 68 [pid 5090] write(3, "0 65535", 7 [pid 5089] <... sendto resumed>) = 68 [pid 5088] <... openat resumed>) = 3 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... write resumed>) = 7 [pid 5089] recvfrom(3, [pid 5088] write(3, "0 65535", 7 [pid 5092] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(3 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... write resumed>) = 7 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] close(3 [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 56 [pid 5090] <... socket resumed>) = 3 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 60 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5088] <... sendto resumed>) = 68 [pid 5092] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 68 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 60 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5092] <... sendto resumed>) = 56 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 56 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 56 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 56 [pid 5092] <... sendto resumed>) = 56 [pid 5092] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 56 [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 56 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 60 [pid 5090] <... sendto resumed>) = 56 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 56 [pid 5091] <... sendto resumed>) = 56 [pid 5088] recvfrom(3, [pid 5091] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 56 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 60 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 56 [pid 5088] recvfrom(3, [pid 5091] <... sendto resumed>) = 60 [pid 5090] <... sendto resumed>) = 56 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 60 [pid 5088] <... sendto resumed>) = 60 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 56 [pid 5088] recvfrom(3, [pid 5090] <... sendto resumed>) = 56 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 60 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 60 [ 57.184066][ T5092] chnl_net:caif_netlink_parms(): no params data found [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 60 [pid 5089] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5090] <... sendto resumed>) = 60 [pid 5088] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 56 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 56 [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 56 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 60 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 60 [pid 5091] <... sendto resumed>) = 60 [pid 5089] <... sendto resumed>) = 60 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [ 57.232321][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 57.246835][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 57.256433][ T5088] chnl_net:caif_netlink_parms(): no params data found [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 60 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 60 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 60 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 56 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5088] <... sendto resumed>) = 60 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.328510][ T5090] chnl_net:caif_netlink_parms(): no params data found [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 60 [pid 5092] <... sendto resumed>) = 60 [pid 5091] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 60 [pid 5090] <... sendto resumed>) = 60 [pid 5088] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 60 [pid 5091] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 60 [pid 5091] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 60 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5091] <... sendto resumed>) = 60 [pid 5089] <... sendto resumed>) = 60 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 108 [pid 5092] recvfrom(3, [pid 5090] <... sendto resumed>) = 60 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 108 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 60 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 108 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5089] close(4) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 108 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 108 [pid 5090] <... sendto resumed>) = 60 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5088] <... sendto resumed>) = 108 [pid 5092] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5092] close(4) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.588820][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.597779][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.605665][ T5089] bridge_slave_0: entered allmulticast mode [ 57.613104][ T5089] bridge_slave_0: entered promiscuous mode [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 108 [pid 5090] <... sendto resumed>) = 60 [pid 5089] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5091] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5092] close(4) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 108 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [ 57.635555][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.643367][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.650533][ T5092] bridge_slave_0: entered allmulticast mode [ 57.658512][ T5092] bridge_slave_0: entered promiscuous mode [pid 5088] close(4) = 0 [pid 5090] <... sendto resumed>) = 108 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 57.689455][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.698025][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.705453][ T5089] bridge_slave_1: entered allmulticast mode [ 57.714809][ T5089] bridge_slave_1: entered promiscuous mode [ 57.722955][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.730086][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5091] close(4) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5092] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... sendto resumed>) = 108 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5090] close(4) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5090] close(4) = 0 [ 57.737284][ T5091] bridge_slave_0: entered allmulticast mode [ 57.745100][ T5091] bridge_slave_0: entered promiscuous mode [ 57.752764][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.760006][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.767782][ T5092] bridge_slave_1: entered allmulticast mode [ 57.774693][ T5092] bridge_slave_1: entered promiscuous mode [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 104 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5090] close(4) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5090] close(4) = 0 [ 57.809626][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.817421][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.825162][ T5090] bridge_slave_0: entered allmulticast mode [ 57.832251][ T5090] bridge_slave_0: entered promiscuous mode [ 57.839770][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.847406][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] <... sendto resumed>) = 104 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5088] close(4 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [ 57.854855][ T5088] bridge_slave_0: entered allmulticast mode [ 57.862436][ T5088] bridge_slave_0: entered promiscuous mode [ 57.878317][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.885730][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.893166][ T5091] bridge_slave_1: entered allmulticast mode [ 57.900314][ T5091] bridge_slave_1: entered promiscuous mode [pid 5088] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 104 [pid 5088] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5089] close(4) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5089] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 104 [pid 5090] recvfrom(3, [pid 5092] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5092] close(4) = 0 [ 57.917541][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.924821][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.932818][ T5090] bridge_slave_1: entered allmulticast mode [ 57.940590][ T5090] bridge_slave_1: entered promiscuous mode [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] <... sendto resumed>) = 104 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5089] close(4) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 104 [ 57.969460][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.976910][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.984431][ T5088] bridge_slave_1: entered allmulticast mode [ 57.991482][ T5088] bridge_slave_1: entered promiscuous mode [ 58.002337][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 104 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 104 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5088] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5090] <... sendto resumed>) = 104 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5090] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5090] close(4 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 104 [ 58.032615][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.063434][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5088] recvfrom(3, [pid 5090] close(4) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 104 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5088] close(4) = 0 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5091] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5088] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5091] close(4) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5091] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [ 58.122127][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.135926][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.148413][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 104 [pid 5090] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5089] close(4) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] <... sendto resumed>) = 104 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5089] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.174800][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.202106][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.215005][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5091] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] <... sendto resumed>) = 104 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 104 [pid 5089] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5088] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5089] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] close(4) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] recvfrom(3, [pid 5092] close(4) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 104 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.227747][ T5089] team0: Port device team_slave_0 added [ 58.257223][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5091] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 104 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5089] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5089] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 104 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 104 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5092] close(4) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5091] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=15}) = 0 [ 58.295290][ T5089] team0: Port device team_slave_1 added [ 58.321727][ T5092] team0: Port device team_slave_0 added [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 108 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 104 [pid 5089] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5088] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [ 58.352981][ T5088] team0: Port device team_slave_0 added [ 58.380402][ T5092] team0: Port device team_slave_1 added [pid 5092] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5090] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5090] close(4 [pid 5088] close(4 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 108 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5089] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] <... sendto resumed>) = 108 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5089] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5090] <... sendto resumed>) = 40 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=19}) = 0 [ 58.404628][ T5091] team0: Port device team_slave_0 added [ 58.442913][ T5090] team0: Port device team_slave_0 added [pid 5091] close(4 [pid 5092] <... sendto resumed>) = 108 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5090] close(4) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 58.459504][ T5088] team0: Port device team_slave_1 added [ 58.477168][ T5091] team0: Port device team_slave_1 added [ 58.484458][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 108 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 108 [pid 5089] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5089] close(4) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5089] close(4) = 0 [ 58.492597][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.519348][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.544670][ T5090] team0: Port device team_slave_1 added [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5092] close(4) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5092] close(4) = 0 [pid 5090] <... sendto resumed>) = 108 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.566445][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.573548][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.600148][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 108 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.631582][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.638557][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.664555][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5089] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 108 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5091] close(4) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 108 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.687437][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.694669][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.720715][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5090] close(4) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 68 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [ 58.751606][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.758578][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.784671][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5089] close(4) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5092] <... sendto resumed>) = 68 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.796112][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.803616][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.829647][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5091] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] close(4) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [ 58.846697][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.853846][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.879755][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.893739][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 32 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5089] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... sendto resumed>) = 32 [pid 5092] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.901519][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.928568][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.941505][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 32 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.948575][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.975511][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.988392][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5089] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... sendto resumed>) = 68 [pid 5088] <... sendto resumed>) = 68 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 68 [pid 5089] <... sendto resumed>) = 100 [pid 5088] recvfrom(3, [pid 5089] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 100 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 58.996035][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.022931][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5092] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5090] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5089] <... sendto resumed>) = 100 [pid 5088] close(4 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 100 [pid 5091] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5089] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5090] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5089] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 32 [pid 5091] <... sendto resumed>) = 32 [pid 5091] recvfrom(3, [pid 5088] recvfrom(3, [pid 5090] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5088] close(4 [pid 5091] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 72 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 72 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 100 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 100 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 32 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [ 59.129657][ T5089] hsr_slave_0: entered promiscuous mode [ 59.138250][ T5089] hsr_slave_1: entered promiscuous mode [ 59.150498][ T5092] hsr_slave_0: entered promiscuous mode [ 59.156763][ T5092] hsr_slave_1: entered promiscuous mode [ 59.166332][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.174499][ T5092] Cannot create hsr debugfs directory [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 100 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5090] close(4) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5090] close(4 [pid 5091] <... sendto resumed>) = 100 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 32 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 100 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5088] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5091] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 72 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5090] close(4) = 0 [pid 5088] <... sendto resumed>) = 100 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5088] close(4) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 108 [pid 5088] <... socket resumed>) = 4 [ 59.265730][ T5090] hsr_slave_0: entered promiscuous mode [ 59.278349][ T5090] hsr_slave_1: entered promiscuous mode [ 59.285099][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.295774][ T5090] Cannot create hsr debugfs directory [pid 5092] <... sendto resumed>) = 32 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5092] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 72 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 108 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [ 59.328968][ T5091] hsr_slave_0: entered promiscuous mode [ 59.340955][ T5091] hsr_slave_1: entered promiscuous mode [ 59.348771][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.356894][ T5091] Cannot create hsr debugfs directory [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] close(4 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 76 [pid 5088] <... sendto resumed>) = 72 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 100 [pid 5088] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] close(4 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 76 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 108 [pid 5092] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=53}) = 0 [ 59.380757][ T5088] hsr_slave_0: entered promiscuous mode [ 59.388021][ T5088] hsr_slave_1: entered promiscuous mode [ 59.395331][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.403068][ T5088] Cannot create hsr debugfs directory [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5089] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5092] <... sendto resumed>) = 100 [pid 5091] <... sendto resumed>) = 32 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 84 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... sendto resumed>) = 32 [pid 5092] close(4) = 0 [pid 5088] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5089] close(4 [pid 5092] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 76 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 84 [pid 5091] <... sendto resumed>) = 108 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 100 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 84 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 108 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] recvfrom(3, [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... sendto resumed>) = 84 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5092] recvfrom(3, [pid 5088] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 76 [pid 5091] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5090] <... sendto resumed>) = 84 [pid 5089] <... sendto resumed>) = 80 [pid 5088] <... sendto resumed>) = 76 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5092] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] <... sendto resumed>) = 100 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] close(4 [pid 5091] <... sendto resumed>) = 100 [pid 5088] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 80 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... sendto resumed>) = 84 [pid 5089] <... sendto resumed>) = 80 [pid 5088] <... sendto resumed>) = 84 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5091] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 84 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5092] <... sendto resumed>) = 80 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5089] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] <... sendto resumed>) = 80 [pid 5089] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 88 [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5088] <... sendto resumed>) = 84 [pid 5090] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 84 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5092] <... sendto resumed>) = 88 [pid 5089] <... sendto resumed>) = 88 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 80 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] close(4 [pid 5092] close(4) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5088] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 108 [pid 5091] <... sendto resumed>) = 80 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 80 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 88 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5091] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] close(4 [pid 5088] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5091] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5090] <... sendto resumed>) = 88 [pid 5089] close(4) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 108 [pid 5088] <... sendto resumed>) = 80 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 88 [pid 5090] <... sendto resumed>) = 88 [pid 5089] <... sendto resumed>) = 68 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5089] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5092] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5091] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 108 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 68 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5089] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 88 [pid 5092] <... sendto resumed>) = 68 [pid 5091] <... sendto resumed>) = 88 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5089] <... sendto resumed>) = 80 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 68 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 88 [pid 5092] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5091] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5089] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5088] recvfrom(3, [pid 5090] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 108 [pid 5089] <... sendto resumed>) = 92 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 68 [pid 5089] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 108 [pid 5092] <... sendto resumed>) = 68 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 80 [pid 5089] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5088] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] recvfrom(3, [pid 5089] <... openat resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] write(4, "1", 1 [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5091] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 92 [pid 5089] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5088] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5090] recvfrom(3, [pid 5092] <... sendto resumed>) = 80 [pid 5091] <... sendto resumed>) = 68 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 68 [pid 5091] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... openat resumed>) = 4 [pid 5089] <... openat resumed>) = 4 [pid 5092] <... sendto resumed>) = 92 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] write(4, "2", 1 [pid 5089] write(4, "1 4", 3 [pid 5088] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5091] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5090] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... openat resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5090] write(4, "2 4", 3 [pid 5092] <... openat resumed>) = 4 [pid 5092] write(4, "4", 1 [pid 5088] <... sendto resumed>) = 68 [pid 5091] <... sendto resumed>) = 68 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5091] <... sendto resumed>) = 80 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5089] <... write resumed>) = 3 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5091] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 92 [pid 5088] <... sendto resumed>) = 92 [pid 5089] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(4, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5089] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5088] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5089] recvfrom(4, [pid 5091] <... openat resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... openat resumed>) = 4 [pid 5091] write(4, "3", 1 [pid 5089] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] write(4, "0", 1 [pid 5089] <... sendto resumed>) = 52 [pid 5089] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5089] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5089] close(6) = 0 [pid 5089] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5091] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5090] <... write resumed>) = 3 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] close(4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5092] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5091] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... openat resumed>) = 4 [pid 5091] <... openat resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5092] write(4, "4 4", 3 [pid 5091] write(4, "3 4", 3 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] close(4 [pid 5090] <... socket resumed>) = 5 [pid 5088] <... close resumed>) = 0 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5090] <... sendto resumed>) = 32 [pid 5088] <... openat resumed>) = 4 [pid 5090] recvfrom(4, [pid 5088] write(4, "0 4", 3 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5090] recvfrom(4, [pid 5089] <... sendto resumed>) = 48 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5089] recvfrom(5, [pid 5090] recvfrom(4, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-764080194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 6 [pid 5089] <... socket resumed>) = 6 [pid 5090] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5089] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5090] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5090] close(6) = 0 [pid 5089] close(6 [ 60.079561][ T5089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5090] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... write resumed>) = 3 [pid 5092] close(4) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5090] <... sendto resumed>) = 48 [pid 5092] recvfrom(4, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5092] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(5, [pid 5092] <... sendto resumed>) = 52 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1925316813}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(4, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 6 [pid 5092] <... socket resumed>) = 6 [pid 5090] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5092] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [ 60.149897][ T5090] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.168011][ T5089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5090] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5089] <... sendto resumed>) = 48 [pid 5090] close(6 [pid 5092] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] close(6 [pid 5090] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-764080194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5089] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5089] close(6) = 0 [pid 5089] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 48 [pid 5090] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1925316813}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5090] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5090] close(6) = 0 [pid 5090] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 48 [pid 5092] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1529606260}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 48 [pid 5092] <... socket resumed>) = 6 [pid 5089] recvfrom(5, [pid 5092] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5092] close(6) = 0 [ 60.196686][ T5090] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.217283][ T5092] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.227827][ T5089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5092] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-764080194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5089] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5090] <... sendto resumed>) = 48 [pid 5089] close(6) = 0 [pid 5089] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 48 [pid 5091] <... write resumed>) = 3 [pid 5090] recvfrom(5, [pid 5092] recvfrom(5, [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1925316813}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1529606260}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 48 [pid 5090] <... socket resumed>) = 6 [pid 5089] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-764080194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5089] close(5 [pid 5092] <... socket resumed>) = 6 [pid 5092] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] close(6 [pid 5089] close(4 [pid 5092] close(6) = 0 [pid 5091] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] <... sendto resumed>) = 32 [pid 5091] recvfrom(4, [ 60.245071][ T5090] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.255720][ T5092] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.285829][ T5089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5089] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 36 [pid 5091] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5091] <... sendto resumed>) = 52 [pid 5089] recvfrom(4, [pid 5091] recvfrom(4, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5089] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5091] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5091] close(6) = 0 [pid 5091] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 48 [pid 5092] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1529606260}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5092] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5092] close(6) = 0 [pid 5092] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 48 [pid 5091] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1428784496}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 48 [ 60.317263][ T5092] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.339733][ T5091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.348755][ T5090] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5090] recvfrom(5, [pid 5089] <... sendto resumed>) = 368 [pid 5088] <... write resumed>) = 3 [pid 5091] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5089] recvfrom(4, [pid 5088] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1925316813}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5090] close(5 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5091] close(6 [pid 5090] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5091] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 5 [pid 5092] <... sendto resumed>) = 48 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5090] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(5, [pid 5091] <... sendto resumed>) = 48 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1529606260}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 36 [pid 5089] <... sendto resumed>) = 368 [pid 5088] <... sendto resumed>) = 32 [pid 5092] close(5 [pid 5091] recvfrom(5, [pid 5090] recvfrom(4, [pid 5088] recvfrom(4, [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1428784496}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5089] recvfrom(4, [pid 5088] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(4, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(4, [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 6 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5090] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 368 [ 60.368289][ T5092] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.386294][ T5091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5088] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5090] <... sendto resumed>) = 368 [pid 5089] recvfrom(4, [pid 5088] <... sendto resumed>) = 52 [pid 5091] close(6 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(4, [pid 5092] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(4, [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5092] <... sendto resumed>) = 36 [pid 5091] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5090] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(4, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 6 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5092] <... sendto resumed>) = 368 [pid 5091] <... sendto resumed>) = 48 [pid 5090] <... sendto resumed>) = 368 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5088] close(6 [pid 5089] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] recvfrom(5, [pid 5089] close(4 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(4, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1428784496}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(4, [pid 5089] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 368 [pid 5092] recvfrom(4, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 368 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 6 [pid 5090] recvfrom(4, [pid 5092] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(6) = 0 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 40 [ 60.437684][ T5091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.467722][ T5088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5091] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 48 [pid 5092] <... sendto resumed>) = 368 [pid 5090] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] recvfrom(4, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5090] close(4) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(5, [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 48 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1651633363}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(5, [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1428784496}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... socket resumed>) = 6 [pid 5091] close(5 [pid 5089] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] close(6 [pid 5091] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 64 [ 60.486487][ T5091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5091] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 48 [pid 5091] recvfrom(4, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] recvfrom(5, [pid 5091] recvfrom(4, [pid 5089] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1651633363}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 6 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 368 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(4, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] close(6 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5091] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5091] <... sendto resumed>) = 368 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 60.510241][ T5088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] recvfrom(4, [pid 5090] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 48 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 368 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 40 [pid 5091] recvfrom(4, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] recvfrom(5, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1651633363}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 6 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5088] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(6 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [ 60.550827][ T5088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 48 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(5, [pid 5090] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1651633363}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] close(5 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5092] close(4 [pid 5088] close(4 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5092] recvfrom(3, [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 64 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(4, [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(4, [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.606199][ T5088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 44 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 368 [pid 5092] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5088] recvfrom(4, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 368 [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(4, [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5091] close(4) = 0 [pid 5089] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 368 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 64 [pid 5088] recvfrom(4, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] recvfrom(3, [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5088] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 32 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5092] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5089] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 32 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... sendto resumed>) = 32 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5090] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 32 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] recvfrom(3, [pid 5088] close(4 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] <... sendto resumed>) = 32 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5090] close(4 [pid 5089] close(4 [pid 5092] close(4 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5088] close(4 [pid 5092] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5090] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5092] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5088] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... close resumed>) = 0 [pid 5091] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5089] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5089] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5092] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5091] <... sendto resumed>) = 32 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 32 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 32 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5092] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5092] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 32 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5090] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 32 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5092] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 32 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5091] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] close(4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5091] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5090] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 32 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 32 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5092] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5092] <... sendto resumed>) = 32 [pid 5088] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 32 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5091] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5088] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] close(4 [pid 5089] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5089] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5092] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5090] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5089] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5092] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5089] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5089] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5091] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5091] <... sendto resumed>) = 32 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] close(4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5091] close(4 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5088] close(4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5092] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5089] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5092] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 32 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.424888][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5090] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5090] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5088] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5088] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 44 [pid 5090] close(4) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 32 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5090] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5089] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 40 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5092] close(4 [pid 5090] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5090] recvfrom(3, [ 61.538172][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.577920][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5089] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 32 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 40 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5091] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5088] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5088] close(4 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5090] recvfrom(3, [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5089] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5088] close(4) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5089] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5088] <... sendto resumed>) = 32 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=23}) = 0 [ 61.697864][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.718906][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 40 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5088] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5091] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 64 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5090] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5091] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [ 61.792853][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.800126][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5091] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5089] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5091] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5089] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5089] close(4) = 0 [pid 5091] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.854928][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.891990][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] recvfrom(3, [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5088] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5089] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5088] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.899171][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.911970][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5088] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5089] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5091] <... sendto resumed>) = 44 [pid 5092] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5089] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5090] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 40 [ 61.969956][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.980351][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.987515][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5091] close(4 [pid 5090] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 64 [pid 5092] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 62.028132][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.035332][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.094509][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.101695][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.128745][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.135968][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5088] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5088] close(4 [pid 5091] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5089] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5091] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5090] close(4) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [ 62.145473][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.152633][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.177150][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5092] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5091] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5091] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 40 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5091] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5091] close(4 [pid 5088] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.254437][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.261618][ T5123] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 64 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5089] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5092] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 40 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 64 [pid 5092] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5089] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5090] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 44 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5090] <... sendto resumed>) = 64 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 64 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5089] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5090] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5090] recvfrom(3, [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5090] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5089] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 64 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [ 62.518661][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 44 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5089] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 44 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5092] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5089] close(4 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5090] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5091] close(4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5092] <... sendto resumed>) = 44 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [ 62.632312][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.639435][ T5119] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [pid 5092] close(4) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5092] <... sendto resumed>) = 40 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5092] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5089] close(4 [pid 5091] close(4) = 0 [pid 5089] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 44 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5092] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 32 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5089] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.753236][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.760409][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 32 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5092] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 32 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5089] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5092] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5091] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5090] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] close(4 [pid 5089] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 32 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5089] <... sendto resumed>) = 32 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5092] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5088] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5091] <... sendto resumed>) = 32 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5092] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5092] <... sendto resumed>) = 44 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5092] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5088] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5088] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 44 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [ 63.065683][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5091] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 44 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5088] close(4 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 32 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5090] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5088] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5088] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5089] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5090] close(4) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5088] <... sendto resumed>) = 44 [pid 5091] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5090] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5089] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5091] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5091] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [ 63.193995][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 64 [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5090] <... sendto resumed>) = 64 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5089] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] close(4) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5089] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5089] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5092] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5089] close(4 [pid 5092] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5090] <... sendto resumed>) = 40 [pid 5089] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5091] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5089] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=19}) = 0 [ 63.368773][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 44 [pid 5092] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 64 [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5091] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [ 63.466560][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5091] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5092] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5091] close(4 [pid 5090] close(4 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5088] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 44 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=43}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] close(4) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5089] <... sendto resumed>) = 44 [pid 5091] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5088] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5092] close(4 [pid 5089] close(4 [pid 5092] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 44 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5091] close(4 [pid 5090] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5091] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5091] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5089] recvfrom(3, [pid 5092] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 44 [pid 5089] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5092] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 44 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] close(4 [pid 5089] close(4 [pid 5092] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5089] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 32 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5091] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5091] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5089] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5092] recvfrom(3, [pid 5088] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 44 [pid 5092] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5092] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 44 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... sendto resumed>) = 64 [pid 5090] close(4 [pid 5089] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] close(4 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5091] close(4) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] close(4 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5092] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5088] <... sendto resumed>) = 32 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5091] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 44 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5092] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5092] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5089] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5091] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [pid 5092] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] <... sendto resumed>) = 44 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5089] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 44 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=52}) = 0 [ 64.048083][ T5090] veth0_vlan: entered promiscuous mode [ 64.085195][ T5092] veth0_vlan: entered promiscuous mode [pid 5092] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5092] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5091] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5091] close(4 [pid 5088] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5092] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5090] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5089] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5088] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 44 [ 64.110481][ T5091] veth0_vlan: entered promiscuous mode [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5088] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5092] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] close(4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5089] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 64 [pid 5092] close(4) = 0 [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.198541][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.214344][ T5090] veth1_vlan: entered promiscuous mode [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 44 [pid 5091] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5091] close(4 [pid 5092] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] close(4) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5091] <... sendto resumed>) = 64 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5090] <... sendto resumed>) = 44 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5089] recvfrom(3, [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... ioctl resumed>, ifr_ifindex=57}) = 0 [ 64.248688][ T5089] veth0_vlan: entered promiscuous mode [ 64.263315][ T5092] veth1_vlan: entered promiscuous mode [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5092] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 40 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5088] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 44 [pid 5092] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5091] close(4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] close(4) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.308274][ T5091] veth1_vlan: entered promiscuous mode [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 40 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5092] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5092] <... sendto resumed>) = 40 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5089] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5092] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.431596][ T5089] veth1_vlan: entered promiscuous mode [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5089] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 64 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5091] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 44 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 44 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5091] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5091] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5092] close(4 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5088] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5091] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5088] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5091] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 44 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [ 64.639460][ T5090] veth0_macvtap: entered promiscuous mode [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5088] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5091] <... sendto resumed>) = 44 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 40 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5091] recvfrom(3, [pid 5089] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] close(4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=63}) = 0 [ 64.685379][ T5092] veth0_macvtap: entered promiscuous mode [ 64.723701][ T5090] veth1_macvtap: entered promiscuous mode [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5091] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5091] close(4 [pid 5089] close(4 [pid 5091] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] close(4 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] <... sendto resumed>) = 64 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5092] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [ 64.760389][ T5092] veth1_macvtap: entered promiscuous mode [ 64.778403][ T5091] veth0_macvtap: entered promiscuous mode [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5092] recvfrom(3, [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5092] close(4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 44 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5092] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5090] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5090] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5088] close(4 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 44 [pid 5089] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] close(4 [ 64.875192][ T5091] veth1_macvtap: entered promiscuous mode [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5091] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5089] close(4 [pid 5092] close(4 [pid 5089] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 64 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5088] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] close(4 [pid 5090] close(4 [pid 5088] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [ 64.925776][ T5088] veth0_vlan: entered promiscuous mode [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5089] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5091] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5089] close(4 [pid 5091] <... close resumed>) = 0 [pid 5092] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] recvfrom(3, [pid 5089] <... sendto resumed>) = 44 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] close(4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=56}) = 0 [ 64.970607][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5092] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5092] <... sendto resumed>) = 40 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [ 65.018763][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.031605][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.046767][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] <... socket resumed>) = 4 [pid 5089] <... sendto resumed>) = 44 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5091] close(4) = 0 [ 65.115082][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.128881][ T5089] veth0_macvtap: entered promiscuous mode [ 65.148091][ T5088] veth1_vlan: entered promiscuous mode [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 44 [pid 5089] close(4 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5088] close(4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 40 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5092] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5089] close(4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5092] recvfrom(3, [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5090] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 64 [ 65.157090][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.167844][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.184068][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5088] recvfrom(3, [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5091] close(4) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 44 [ 65.235369][ T5090] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.244427][ T5090] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.256258][ T5090] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.265704][ T5090] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.276874][ T5089] veth1_macvtap: entered promiscuous mode [pid 5089] recvfrom(3, [pid 5092] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5092] close(4) = 0 [ 65.293378][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.307786][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.318799][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.329549][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [pid 5088] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5090] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4) = 0 [ 65.344762][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.363484][ T5092] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.373101][ T5092] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.382957][ T5092] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5088] recvfrom(3, [pid 5092] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 40 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 64 [pid 5092] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5092] recvfrom(3, [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5088] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5091] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 64 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [ 65.392845][ T5092] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5090] <... sendto resumed>) = 44 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 44 [pid 5092] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5092] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5092] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] close(4 [pid 5092] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.466745][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.478098][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.490147][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.503083][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 44 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(4 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] close(4 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5091] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 65.514154][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5088] close(4 [pid 5090] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 44 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5092] close(4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 44 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... sendto resumed>) = 40 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5092] <... sendto resumed>) = 32 [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... sendto resumed>) = 40 [pid 5091] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5089] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5092] recvfrom(3, [pid 5091] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 40 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 64 [pid 5092] close(4 [pid 5091] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... sendto resumed>) = 64 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5092] recvfrom(3, [pid 5088] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [ 65.616095][ T5091] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.625626][ T5091] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.634624][ T5091] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.643969][ T5091] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5088] <... sendto resumed>) = 44 [pid 5092] close(4 [pid 5091] <... socket resumed>) = 4 [pid 5088] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 32 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5089] recvfrom(3, [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5091] <... socket resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5088] close(4 [pid 5092] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] <... sendto resumed>) = 32 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5092] close(4) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 40 [pid 5091] close(4 [pid 5090] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(3, [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] <... close resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4 [pid 5092] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 44 [pid 5091] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5092] close(4) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4) = 0 [ 65.754103][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.765609][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.775942][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.790802][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 44 [pid 5092] <... sendto resumed>) = 64 [pid 5091] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5092] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 4 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5091] <... socket resumed>) = 4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5090] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(4 [pid 5091] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5090] close(4 [pid 5092] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5088] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5092] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 64 [pid 5088] close(4 [pid 5090] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5092] close(3 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5088] recvfrom(3, [pid 5092] mkdir("/dev/binderfs", 0777 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5089] <... sendto resumed>) = 40 [ 65.801370][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.812383][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.825803][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... mkdir resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5090] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5091] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... mount resumed>) = 0 [pid 5091] close(4 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(3, [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5091] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5088] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5092] mkdir("./0", 0777 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5088] close(4) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5135 attached [pid 5091] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5135] set_robust_list(0x5555667d9660, 24 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(3, [pid 5135] <... set_robust_list resumed>) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 2 [pid 5091] recvfrom(3, [pid 5090] close(3 [pid 5089] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] chdir("./0" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5135] <... chdir resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] mkdir("/dev/binderfs", 0777 [pid 5088] <... socket resumed>) = 4 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... socket resumed>) = 4 [pid 5090] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5135] <... prctl resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5090] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5135] setpgid(0, 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5090] <... mount resumed>) = 0 [pid 5088] close(4 [pid 5135] <... setpgid resumed>) = 0 [pid 5091] close(4 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... close resumed>) = 0 [pid 5135] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] write(3, "1000", 4 [pid 5090] mkdir("./0", 0777 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5135] <... write resumed>) = 4 [pid 5090] <... mkdir resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5135] close(3 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5135] <... close resumed>) = 0 [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... ioctl resumed>, ifr_ifindex=42}) = 0 ./strace-static-x86_64: Process 5136 attached [pid 5135] <... symlink resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 2 [pid 5089] close(4 [pid 5135] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5136] set_robust_list(0x5555667d9660, 24 [pid 5135] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5135] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5136] chdir("./0" [pid 5135] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... chdir resumed>) = 0 [pid 5135] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5091] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 44 [pid 5135] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5091] recvfrom(3, [pid 5088] recvfrom(3, [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5136] <... prctl resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] setpgid(0, 0 [pid 5091] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... setpgid resumed>) = 0 [ 65.928401][ T5088] veth0_macvtap: entered promiscuous mode [ 65.950012][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.968372][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5136] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5135] <... ioctl resumed>) = 0 [pid 5135] close(3) = 0 [pid 5135] close(4) = 0 [pid 5136] <... openat resumed>) = 3 [pid 5135] close(5) = -1 EBADF (Bad file descriptor) [pid 5136] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5135] close(6 [pid 5136] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [ 65.981576][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.993310][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.003664][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.016724][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5136] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 40 [pid 5091] recvfrom(3, [pid 5088] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] close(7 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(3, [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5136] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5135] close(8 [pid 5091] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5091] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5088] close(4 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... sendto resumed>) = 32 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] close(3 [pid 5135] close(9 [pid 5091] recvfrom(3, [pid 5089] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5088] <... sendto resumed>) = 64 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4 [pid 5088] recvfrom(3, [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] close(4 [ 66.029722][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5135] close(10 [pid 5091] <... socket resumed>) = 4 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5136] close(5 [pid 5135] close(11 [pid 5091] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... socket resumed>) = 4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5089] recvfrom(3, [pid 5136] close(6 [pid 5135] close(12 [pid 5091] <... close resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5136] close(7 [pid 5135] close(13 [pid 5091] <... sendto resumed>) = 40 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5136] close(8 [pid 5135] close(14 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(9 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5088] <... close resumed>) = 0 [pid 5136] close(11 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(15 [pid 5091] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5136] close(12 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(16 [pid 5089] <... close resumed>) = 0 [pid 5136] close(13 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(17 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] close(14 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(18 [pid 5136] close(15 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(19 [pid 5136] close(16 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(20 [pid 5136] close(17 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(21 [pid 5136] close(18 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(22 [pid 5091] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5136] close(19 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(23 [pid 5136] close(20 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(24 [pid 5136] close(21 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(25 [pid 5136] close(22 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(26 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 44 [pid 5136] close(23 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... sendto resumed>) = 64 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(27 [pid 5091] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5136] close(24 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(28 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] close(25 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... socket resumed>) = 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(29 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5089] <... socket resumed>) = 4 [pid 5136] close(26 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] exit_group(0 [pid 5091] close(4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5136] close(27 [pid 5135] <... exit_group resumed>) = ? [pid 5091] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5136] close(28 [pid 5135] +++ exited with 0 +++ [pid 5091] <... sendto resumed>) = 32 [pid 5089] close(4 [pid 5088] close(4 [pid 5091] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(3 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5091] mkdir("/dev/binderfs", 0777 [pid 5088] recvfrom(3, [pid 5091] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5089] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] close(29 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] <... mount resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5091] mkdir("./0", 0777 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5136] exit_group(0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5088] recvfrom(3, [pid 5092] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5136] <... exit_group resumed>) = ? [ 66.089572][ T5088] veth1_macvtap: entered promiscuous mode [pid 5092] <... openat resumed>) = 3 [pid 5091] exit_group(1 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] +++ exited with 0 +++ [pid 5092] newfstatat(3, "", [pid 5091] <... exit_group resumed>) = ? [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5092] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] unlink("./0/binderfs") = 0 [pid 5092] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] <... restart_syscall resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... sendto resumed>) = 44 [pid 5092] newfstatat(AT_FDCWD, "./0/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] unlink("./0/memory.events") = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [pid 5091] +++ exited with 1 +++ [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] getdents64(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5090] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] close(3 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5092] rmdir("./0" [pid 5090] newfstatat(3, "", [pid 5089] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5090] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] close(4 [pid 5088] close(4 [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=1, si_utime=0, si_stime=133 /* 1.33 s */} --- [pid 5088] <... close resumed>) = 0 [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] mkdir("./1", 0777 [pid 5090] getdents64(3, [ 66.153131][ T5089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.163618][ T5089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.174650][ T5089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.184845][ T5089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... mkdir resumed>) = 0 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5086] <... clone resumed>, child_tidptr=0x5555667d9650) = -1 ENOMEM (Cannot allocate memory) [pid 5090] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] unlink("./0/binderfs") = 0 [pid 5090] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5138 attached [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 3 [pid 5138] set_robust_list(0x5555667d9660, 24 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] <... set_robust_list resumed>) = 0 [pid 5090] newfstatat(AT_FDCWD, "./0/memory.events", [pid 5138] chdir("./1" [pid 5090] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] <... chdir resumed>) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] unlink("./0/memory.events" [pid 5138] <... prctl resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5090] getdents64(3, [pid 5138] setpgid(0, 0 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5138] <... setpgid resumed>) = 0 [pid 5090] close(3 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... close resumed>) = 0 [pid 5138] <... openat resumed>) = 3 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5090] rmdir("./0" [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5138] write(3, "1000", 4 [pid 5090] <... rmdir resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5138] <... write resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5089] <... socket resumed>) = 4 [pid 5138] close(3 [pid 5090] mkdir("./1", 0777 [pid 5138] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5138] symlink("/dev/binderfs", "./binderfs" [pid 5088] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5088] close(4) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] <... symlink resumed>) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5088] <... sendto resumed>) = 64 [ 66.249423][ T1095] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5089] close(4 [pid 5088] recvfrom(3, ./strace-static-x86_64: Process 5139 attached [pid 5138] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5089] <... close resumed>) = 0 [pid 5139] set_robust_list(0x5555667d9660, 24 [pid 5138] <... openat resumed>) = 3 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 3 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] chdir("./1" [pid 5138] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5089] <... sendto resumed>) = 64 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] <... chdir resumed>) = 0 [pid 5138] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5139] <... prctl resumed>) = 0 [pid 5138] <... openat resumed>) = 4 [pid 5139] setpgid(0, 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] <... setpgid resumed>) = 0 [pid 5138] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5088] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] <... openat resumed>) = 3 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5139] write(3, "1000", 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5088] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5139] <... write resumed>) = 4 [pid 5089] close(4 [pid 5139] close(3 [pid 5089] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... sendto resumed>) = 44 [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] <... symlink resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5088] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5139] <... openat resumed>) = 3 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5139] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5089] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5089] close(4 [pid 5088] close(4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] <... openat resumed>) = 4 [pid 5138] <... ioctl resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5139] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5138] close(3 [pid 5089] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [ 66.329972][ T1095] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5088] close(4 [pid 5139] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5138] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5088] <... close resumed>) = 0 [pid 5138] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] <... close resumed>) = 0 [pid 5089] close(4 [pid 5138] close(5 [pid 5089] <... close resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(6) = -1 EBADF (Bad file descriptor) [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] close(7) = -1 EBADF (Bad file descriptor) [pid 5138] close(8 [pid 5139] close(3 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5139] <... close resumed>) = 0 [pid 5138] close(9 [pid 5089] recvfrom(3, [pid 5139] close(4 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] <... close resumed>) = 0 [pid 5138] close(10 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] close(5 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(11 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5139] close(6 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(12 [pid 5089] close(4 [pid 5088] close(4 [pid 5139] close(7 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(13 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.404179][ T1095] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] close(8 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(14 [pid 5139] close(9 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(15 [pid 5139] close(10 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(16 [pid 5089] <... sendto resumed>) = 32 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] close(11 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(17 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] close(12 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 66.445934][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.457541][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.469952][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.482444][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5138] close(18 [pid 5139] close(13 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(19 [pid 5139] close(14 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(15 [pid 5138] close(20 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(16 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(17 [pid 5138] close(21 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(18 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(22 [pid 5139] close(19 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(23 [pid 5139] close(20 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(24 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(21 [pid 5138] close(25 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(22 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(26 [pid 5139] close(23 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(24 [pid 5138] close(27 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(25) = -1 EBADF (Bad file descriptor) [pid 5138] close(28 [pid 5139] close(26 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(29 [pid 5139] close(27) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(28 [pid 5138] exit_group(0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0 [pid 5138] <... exit_group resumed>) = ? [pid 5138] +++ exited with 0 +++ [pid 5139] <... exit_group resumed>) = ? [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5139] +++ exited with 0 +++ [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... restart_syscall resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] newfstatat(3, "", [pid 5090] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] getdents64(3, [pid 5090] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5090] <... openat resumed>) = 3 [pid 5092] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] newfstatat(3, "", [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5090] getdents64(3, [pid 5092] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5092] unlink("./1/binderfs" [pid 5090] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... unlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./1/binderfs" [pid 5092] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] <... unlink resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] newfstatat(AT_FDCWD, "./1/memory.events", [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./1/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 66.493749][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.504991][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.516471][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.527797][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5090] unlink("./1/memory.events") = 0 [pid 5092] unlink("./1/memory.events") = 0 [pid 5090] getdents64(3, [pid 5088] <... sendto resumed>) = 44 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] getdents64(3, [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5090] close(3 [pid 5088] <... socket resumed>) = 4 [pid 5092] close(3 [pid 5090] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5092] <... close resumed>) = 0 [pid 5090] rmdir("./1" [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5092] rmdir("./1" [pid 5090] <... rmdir resumed>) = 0 [pid 5088] close(4) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5090] mkdir("./2", 0777 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] mkdir("./2", 0777 [pid 5090] <... mkdir resumed>) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x5555667d9650) = 4 [pid 5140] set_robust_list(0x5555667d9660, 24) = 0 [ 66.540474][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5092] <... mkdir resumed>) = 0 [pid 5140] chdir("./2" [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5140] <... chdir resumed>) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0./strace-static-x86_64: Process 5141 attached [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 40 [pid 5141] set_robust_list(0x5555667d9660, 24 [pid 5140] <... setpgid resumed>) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 4 [pid 5088] recvfrom(3, [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] chdir("./2" [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] <... chdir resumed>) = 0 [pid 5140] <... openat resumed>) = 3 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... socket resumed>) = 4 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] write(3, "1000", 4 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5141] <... prctl resumed>) = 0 [pid 5140] <... write resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5141] setpgid(0, 0 [pid 5140] close(3 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5088] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5141] <... setpgid resumed>) = 0 [pid 5140] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5088] close(4 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5140] symlink("/dev/binderfs", "./binderfs" [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] <... openat resumed>) = 3 [pid 5140] <... symlink resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] write(3, "1000", 4 [pid 5140] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5089] <... sendto resumed>) = 64 [pid 5141] <... write resumed>) = 4 [pid 5140] <... openat resumed>) = 3 [pid 5141] close(3 [pid 5140] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5089] recvfrom(3, [pid 5141] <... close resumed>) = 0 [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5140] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... symlink resumed>) = 0 [pid 5140] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5088] <... sendto resumed>) = 64 [pid 5141] <... openat resumed>) = 3 [pid 5140] <... openat resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 66.568782][ T1095] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5089] recvfrom(3, [pid 5141] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5140] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5088] recvfrom(3, [pid 5141] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] <... openat resumed>) = 4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5088] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5088] close(4) = 0 [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5141] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5140] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] close(3 [pid 5140] close(3 [pid 5141] <... close resumed>) = 0 [pid 5140] <... close resumed>) = 0 [pid 5141] close(4 [pid 5140] close(4 [pid 5141] <... close resumed>) = 0 [pid 5140] <... close resumed>) = 0 [pid 5141] close(5 [pid 5140] close(5 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(6 [pid 5140] close(6 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(7 [pid 5140] close(7 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(8 [pid 5140] close(8 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(9 [pid 5140] close(9 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(10) = -1 EBADF (Bad file descriptor) [pid 5140] close(11) = -1 EBADF (Bad file descriptor) [pid 5141] close(10 [pid 5140] close(12 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(13) = -1 EBADF (Bad file descriptor) [pid 5141] close(11 [pid 5140] close(14 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(12 [pid 5140] close(15 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(13 [pid 5140] close(16 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(14 [pid 5140] close(17 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(15 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(18 [pid 5141] close(16 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(19 [pid 5141] close(17 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(18) = -1 EBADF (Bad file descriptor) [pid 5140] close(20 [pid 5141] close(19 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(21 [pid 5141] close(20 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(22 [pid 5141] close(21 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(23 [pid 5141] close(22 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(24 [pid 5141] close(23 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(25 [pid 5141] close(24 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(26 [pid 5141] close(25 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(27 [pid 5141] close(26 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(28 [pid 5141] close(27 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(29 [pid 5141] close(28 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] exit_group(0 [pid 5141] close(29 [pid 5140] <... exit_group resumed>) = ? [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] +++ exited with 0 +++ [pid 5141] exit_group(0 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5141] <... exit_group resumed>) = ? [pid 5141] +++ exited with 0 +++ [pid 5090] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5090] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] newfstatat(3, "", [pid 5092] <... restart_syscall resumed>) = 0 [pid 5090] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 66.668606][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.681039][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.707070][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5090] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5092] <... openat resumed>) = 3 [pid 5090] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] newfstatat(3, "", [pid 5090] unlink("./2/binderfs" [pid 5092] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5092] getdents64(3, [pid 5090] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] newfstatat(AT_FDCWD, "./2/memory.events", [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./2/memory.events" [pid 5092] unlink("./2/binderfs" [pid 5090] <... unlink resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5092] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] newfstatat(AT_FDCWD, "./2/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] unlink("./2/memory.events" [pid 5090] getdents64(3, 0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./2") = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5090] mkdir("./3", 0777 [pid 5092] getdents64(3, [pid 5090] <... mkdir resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./2") = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x5555667d9660, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 5 [pid 5092] mkdir("./3", 0777 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5143] chdir("./3") = 0 [pid 5092] <... mkdir resumed>) = 0 [ 66.719288][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.732258][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.746404][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.756910][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5143] setpgid(0, 0./strace-static-x86_64: Process 5144 attached ) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 5 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5144] set_robust_list(0x5555667d9660, 24 [pid 5143] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5143] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 5143] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5144] <... set_robust_list resumed>) = 0 [pid 5143] <... openat resumed>) = 4 [pid 5089] <... sendto resumed>) = 40 [pid 5088] <... sendto resumed>) = 44 [pid 5144] chdir("./3" [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5144] <... chdir resumed>) = 0 [pid 5143] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] <... prctl resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5144] setpgid(0, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5144] <... setpgid resumed>) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5144] <... openat resumed>) = 3 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5144] write(3, "1000", 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... write resumed>) = 4 [pid 5144] close(3) = 0 [pid 5144] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5144] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [ 66.767829][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.782625][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5144] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 5144] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5144] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040) = -1 ENOSPC (No space left on device) [pid 5143] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5144] close(3 [pid 5143] close(3 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 40 [pid 5144] <... close resumed>) = 0 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5144] close(4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5144] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] close(5 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5088] <... socket resumed>) = 4 [pid 5143] close(4) = 0 [pid 5143] close(5) = -1 EBADF (Bad file descriptor) [pid 5143] close(6) = -1 EBADF (Bad file descriptor) [pid 5143] close(7) = -1 EBADF (Bad file descriptor) [pid 5143] close(8 [pid 5144] close(6 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5143] close(9 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(4 [pid 5088] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5144] close(7 [pid 5143] close(10 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5088] close(4 [pid 5144] close(8 [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] close(13) = -1 EBADF (Bad file descriptor) [pid 5143] close(14) = -1 EBADF (Bad file descriptor) [pid 5143] close(15) = -1 EBADF (Bad file descriptor) [pid 5143] close(16) = -1 EBADF (Bad file descriptor) [pid 5143] close(17) = -1 EBADF (Bad file descriptor) [pid 5143] close(18) = -1 EBADF (Bad file descriptor) [pid 5143] close(19) = -1 EBADF (Bad file descriptor) [pid 5143] close(20 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5143] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(9 [pid 5143] close(22 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] close(10 [pid 5143] close(23 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] close(25) = -1 EBADF (Bad file descriptor) [ 66.874144][ T1095] bridge_slave_1: left allmulticast mode [ 66.881090][ T1095] bridge_slave_1: left promiscuous mode [ 66.889078][ T1095] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5143] close(26) = -1 EBADF (Bad file descriptor) [pid 5143] close(27) = -1 EBADF (Bad file descriptor) [pid 5143] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(29) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0) = ? [pid 5144] close(12) = -1 EBADF (Bad file descriptor) [pid 5144] close(13) = -1 EBADF (Bad file descriptor) [pid 5144] close(14) = -1 EBADF (Bad file descriptor) [pid 5144] close(15) = -1 EBADF (Bad file descriptor) [pid 5144] close(16) = -1 EBADF (Bad file descriptor) [pid 5144] close(17) = -1 EBADF (Bad file descriptor) [pid 5144] close(18) = -1 EBADF (Bad file descriptor) [pid 5144] close(19) = -1 EBADF (Bad file descriptor) [pid 5144] close(20) = -1 EBADF (Bad file descriptor) [pid 5144] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(22) = -1 EBADF (Bad file descriptor) [pid 5144] close(23) = -1 EBADF (Bad file descriptor) [pid 5144] close(24) = -1 EBADF (Bad file descriptor) [pid 5144] close(25) = -1 EBADF (Bad file descriptor) [pid 5144] close(26) = -1 EBADF (Bad file descriptor) [pid 5144] close(27 [pid 5143] +++ exited with 0 +++ [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5144] close(28) = -1 EBADF (Bad file descriptor) [pid 5144] close(29 [pid 5090] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] exit_group(0 [pid 5090] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5144] <... exit_group resumed>) = ? [pid 5090] <... openat resumed>) = 3 [pid 5144] +++ exited with 0 +++ [pid 5090] newfstatat(3, "", [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5090] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5090] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5090] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./3/binderfs") = 0 [pid 5090] umount2("./3/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] newfstatat(AT_FDCWD, "./3/memory.events", [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] unlink("./3/memory.events" [pid 5092] <... openat resumed>) = 3 [pid 5090] <... unlink resumed>) = 0 [pid 5092] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] unlink("./3/binderfs") = 0 [pid 5090] getdents64(3, [pid 5092] umount2("./3/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5092] newfstatat(AT_FDCWD, "./3/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] close(3 [pid 5092] unlink("./3/memory.events" [pid 5090] <... close resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5090] rmdir("./3") = 0 [pid 5092] getdents64(3, [pid 5090] mkdir("./4", 0777) = 0 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./3") = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] mkdir("./4", 0777./strace-static-x86_64: Process 5149 attached ) = 0 [pid 5149] set_robust_list(0x5555667d9660, 24) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached [ 66.917204][ T1095] bridge_slave_0: left allmulticast mode [ 66.929633][ T1095] bridge_slave_0: left promiscuous mode [ 66.951925][ T1095] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 6 [pid 5150] set_robust_list(0x5555667d9660, 24 [pid 5149] chdir("./4" [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 6 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5149] <... chdir resumed>) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4 [pid 5150] chdir("./4") = 0 [pid 5149] <... write resumed>) = 4 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5149] close(3 [pid 5150] <... prctl resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5149] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] <... openat resumed>) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5149] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5150] <... symlink resumed>) = 0 [pid 5149] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5150] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5149] <... openat resumed>) = 4 [pid 5149] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5150] <... openat resumed>) = 3 [pid 5150] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 5150] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5150] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5149] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] close(3) = 0 [pid 5150] close(4) = 0 [pid 5150] close(5) = -1 EBADF (Bad file descriptor) [pid 5150] close(6) = -1 EBADF (Bad file descriptor) [pid 5150] close(7) = -1 EBADF (Bad file descriptor) [pid 5150] close(8) = -1 EBADF (Bad file descriptor) [pid 5150] close(9) = -1 EBADF (Bad file descriptor) [pid 5150] close(10) = -1 EBADF (Bad file descriptor) [pid 5150] close(11) = -1 EBADF (Bad file descriptor) [pid 5150] close(12) = -1 EBADF (Bad file descriptor) [pid 5150] close(13) = -1 EBADF (Bad file descriptor) [pid 5150] close(14) = -1 EBADF (Bad file descriptor) [pid 5150] close(15) = -1 EBADF (Bad file descriptor) [pid 5150] close(16) = -1 EBADF (Bad file descriptor) [pid 5150] close(17) = -1 EBADF (Bad file descriptor) [pid 5150] close(18) = -1 EBADF (Bad file descriptor) [pid 5150] close(19) = -1 EBADF (Bad file descriptor) [pid 5150] close(20) = -1 EBADF (Bad file descriptor) [pid 5150] close(21) = -1 EBADF (Bad file descriptor) [pid 5150] close(22) = -1 EBADF (Bad file descriptor) [pid 5150] close(23) = -1 EBADF (Bad file descriptor) [pid 5150] close(24) = -1 EBADF (Bad file descriptor) [pid 5150] close(25) = -1 EBADF (Bad file descriptor) [pid 5150] close(26) = -1 EBADF (Bad file descriptor) [pid 5150] close(27) = -1 EBADF (Bad file descriptor) [pid 5149] close(3 [pid 5150] close(28 [pid 5149] <... close resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(4 [pid 5150] close(29 [pid 5149] <... close resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] exit_group(0) = ? [pid 5149] close(5) = -1 EBADF (Bad file descriptor) [pid 5149] close(6) = -1 EBADF (Bad file descriptor) [pid 5149] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] close(8) = -1 EBADF (Bad file descriptor) [pid 5149] close(9) = -1 EBADF (Bad file descriptor) [pid 5149] close(10 [pid 5150] +++ exited with 0 +++ [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(11) = -1 EBADF (Bad file descriptor) [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5149] close(12 [pid 5092] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5149] close(13 [pid 5092] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... openat resumed>) = 3 [pid 5149] close(14 [pid 5092] newfstatat(3, "", [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5149] close(15 [pid 5092] getdents64(3, [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5149] close(16 [pid 5092] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5149] close(17 [pid 5092] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5149] close(18 [pid 5092] unlink("./4/binderfs" [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5149] close(19 [pid 5092] umount2("./4/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5149] close(20 [pid 5092] newfstatat(AT_FDCWD, "./4/memory.events", [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5149] close(21 [pid 5092] unlink("./4/memory.events" [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5149] close(22 [pid 5092] getdents64(3, [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5149] close(23 [pid 5092] close(3 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5149] close(24 [pid 5092] rmdir("./4" [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... rmdir resumed>) = 0 [pid 5149] close(25) = -1 EBADF (Bad file descriptor) [pid 5149] close(26) = -1 EBADF (Bad file descriptor) [pid 5149] close(27) = -1 EBADF (Bad file descriptor) [pid 5092] mkdir("./5", 0777 [pid 5149] close(28) = -1 EBADF (Bad file descriptor) [pid 5149] close(29) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0 [pid 5092] <... mkdir resumed>) = 0 [pid 5149] <... exit_group resumed>) = ? [pid 5149] +++ exited with 0 +++ [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5090] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5090] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5090] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5151 attached ) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./4/binderfs" [pid 5151] set_robust_list(0x5555667d9660, 24 [pid 5090] <... unlink resumed>) = 0 [pid 5151] <... set_robust_list resumed>) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 7 [pid 5090] umount2("./4/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./4/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5151] chdir("./5" [pid 5090] unlink("./4/memory.events" [pid 5151] <... chdir resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] getdents64(3, [pid 5151] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5151] <... openat resumed>) = 3 [pid 5090] rmdir("./4" [pid 5151] write(3, "1000", 4 [pid 5090] <... rmdir resumed>) = 0 [pid 5151] <... write resumed>) = 4 [pid 5151] close(3) = 0 [pid 5151] symlink("/dev/binderfs", "./binderfs" [pid 5090] mkdir("./5", 0777 [pid 5151] <... symlink resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5151] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5152 attached [pid 5152] set_robust_list(0x5555667d9660, 24 [pid 5151] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 7 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5152] chdir("./5" [pid 5151] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... chdir resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] <... openat resumed>) = 4 [pid 5152] <... openat resumed>) = 3 [pid 5151] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5152] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5152] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5151] <... ioctl resumed>) = 0 [pid 5152] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(3) = 0 [pid 5152] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5151] close(4) = 0 [pid 5152] <... openat resumed>) = 4 [pid 5151] close(5 [pid 5152] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(6) = -1 EBADF (Bad file descriptor) [pid 5151] close(7) = -1 EBADF (Bad file descriptor) [pid 5151] close(8) = -1 EBADF (Bad file descriptor) [pid 5151] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5151] close(10) = -1 EBADF (Bad file descriptor) [pid 5151] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] close(12) = -1 EBADF (Bad file descriptor) [pid 5151] close(13) = -1 EBADF (Bad file descriptor) [pid 5151] close(14) = -1 EBADF (Bad file descriptor) [pid 5151] close(15) = -1 EBADF (Bad file descriptor) [pid 5151] close(16) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18) = -1 EBADF (Bad file descriptor) [pid 5151] close(19) = -1 EBADF (Bad file descriptor) [pid 5151] close(20) = -1 EBADF (Bad file descriptor) [pid 5151] close(21) = -1 EBADF (Bad file descriptor) [pid 5151] close(22) = -1 EBADF (Bad file descriptor) [pid 5151] close(23) = -1 EBADF (Bad file descriptor) [pid 5151] close(24) = -1 EBADF (Bad file descriptor) [pid 5151] close(25) = -1 EBADF (Bad file descriptor) [pid 5151] close(26 [pid 5152] close(3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] close(27 [pid 5152] close(4 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(28 [pid 5152] <... close resumed>) = 0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(5 [pid 5151] close(29 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(6 [pid 5151] exit_group(0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5151] <... exit_group resumed>) = ? [pid 5152] close(8 [pid 5151] +++ exited with 0 +++ [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(9 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5152] close(11 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5152] close(12 [pid 5092] <... openat resumed>) = 3 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(13) = -1 EBADF (Bad file descriptor) [pid 5092] newfstatat(3, "", [pid 5152] close(14 [pid 5092] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(15 [pid 5092] getdents64(3, [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(16 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(17) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5152] close(18) = -1 EBADF (Bad file descriptor) [pid 5152] close(19 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(20 [pid 5092] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./5/binderfs" [pid 5152] close(22 [pid 5092] <... unlink resumed>) = 0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(23) = -1 EBADF (Bad file descriptor) [pid 5152] close(24 [pid 5092] umount2("./5/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5092] newfstatat(AT_FDCWD, "./5/memory.events", [pid 5152] close(26 [pid 5092] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./5/memory.events" [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0) = ? [pid 5092] <... unlink resumed>) = 0 [pid 5152] +++ exited with 0 +++ [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5090] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5090] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] newfstatat(3, "", [pid 5092] getdents64(3, [pid 5090] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5090] getdents64(3, [pid 5092] close(3 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5092] <... close resumed>) = 0 [pid 5090] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] rmdir("./5" [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... rmdir resumed>) = 0 [pid 5090] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./5/binderfs" [pid 5092] mkdir("./6", 0777 [pid 5090] <... unlink resumed>) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] umount2("./5/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5153 attached ) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./5/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./5/memory.events" [pid 5153] set_robust_list(0x5555667d9660, 24 [pid 5090] <... unlink resumed>) = 0 [pid 5153] <... set_robust_list resumed>) = 0 [pid 5153] chdir("./6" [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 8 [pid 5153] <... chdir resumed>) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] getdents64(3, [pid 5153] <... prctl resumed>) = 0 [pid 5153] setpgid(0, 0 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5153] <... setpgid resumed>) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] close(3 [pid 5153] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5153] write(3, "1000", 4 [pid 5090] rmdir("./5" [pid 5153] <... write resumed>) = 4 [pid 5153] close(3 [pid 5090] <... rmdir resumed>) = 0 [pid 5153] <... close resumed>) = 0 [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5090] mkdir("./6", 0777 [pid 5153] <... symlink resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5153] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] <... openat resumed>) = 3 [pid 5153] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 5153] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5088] <... sendto resumed>) = 64 [pid 5088] recvfrom(3, [pid 5089] <... sendto resumed>) = 32 [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 8 [pid 5153] <... openat resumed>) = 4 [pid 5089] recvfrom(3, ./strace-static-x86_64: Process 5154 attached [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5154] set_robust_list(0x5555667d9660, 24 [pid 5153] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5089] close(3) = 0 [pid 5089] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5088] <... socket resumed>) = 4 [pid 5089] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5089] <... mount resumed>) = 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5154] <... set_robust_list resumed>) = 0 [ 67.294115][ T1095] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.308483][ T1095] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.322420][ T1095] bond0 (unregistering): Released all slaves [pid 5089] mkdir("./0", 0777 [pid 5088] close(4 [pid 5154] chdir("./6" [pid 5089] <... mkdir resumed>) = 0 [pid 5154] <... chdir resumed>) = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5154] <... prctl resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5154] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5156 attached [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] <... clone resumed>, child_tidptr=0x5555667d9650) = 2 [pid 5156] set_robust_list(0x5555667d9660, 24) = 0 [pid 5154] write(3, "1000", 4 [pid 5156] chdir("./0" [pid 5154] <... write resumed>) = 4 [pid 5154] close(3 [pid 5156] <... chdir resumed>) = 0 [pid 5154] <... close resumed>) = 0 [pid 5154] symlink("/dev/binderfs", "./binderfs" [pid 5088] <... sendto resumed>) = 44 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0 [pid 5088] recvfrom(3, [pid 5156] <... setpgid resumed>) = 0 [pid 5154] <... symlink resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.385975][ T5088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.401178][ T5088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.409972][ T5088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.421177][ T5088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5154] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5156] <... openat resumed>) = 3 [pid 5154] <... openat resumed>) = 3 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5088] close(4) = 0 [pid 5156] write(3, "1000", 4 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] <... write resumed>) = 4 [pid 5154] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5153] <... ioctl resumed>) = 0 [pid 5088] <... sendto resumed>) = 40 [pid 5156] close(3) = 0 [pid 5088] recvfrom(3, [pid 5156] symlink("/dev/binderfs", "./binderfs" [pid 5153] close(3 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] <... symlink resumed>) = 0 [pid 5154] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5156] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5154] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5153] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5154] <... openat resumed>) = 4 [pid 5153] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5156] <... openat resumed>) = 3 [pid 5154] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5153] close(5 [pid 5088] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... sendto resumed>) = 64 [pid 5153] close(6 [pid 5156] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] recvfrom(3, [pid 5156] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5153] close(7 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5154] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5154] close(3 [pid 5153] close(8 [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... socket resumed>) = 4 [pid 5156] close(3 [pid 5154] close(4 [pid 5153] close(9 [pid 5156] <... close resumed>) = 0 [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5156] close(4 [pid 5154] close(5 [pid 5153] close(10 [pid 5088] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(6 [pid 5088] close(4 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(11 [pid 5154] close(7 [pid 5088] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(8 [ 67.519599][ T1095] INFO: trying to register non-static key. [ 67.525455][ T1095] The code is fine but needs lockdep annotation, or maybe [ 67.532567][ T1095] you didn't initialize this object before use? [ 67.538945][ T1095] turning off the locking correctness validator. [ 67.545272][ T1095] CPU: 0 PID: 1095 Comm: kworker/u8:6 Not tainted 6.9.0-rc5-syzkaller-01414-g1bba3b3d373d #0 [ 67.555431][ T1095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 67.565494][ T1095] Workqueue: netns cleanup_net [ 67.570295][ T1095] Call Trace: [ 67.574616][ T1095] [ 67.577538][ T1095] dump_stack_lvl+0x241/0x360 [ 67.582225][ T1095] ? __pfx_dump_stack_lvl+0x10/0x10 [ 67.587414][ T1095] ? __pfx__printk+0x10/0x10 [ 67.591993][ T1095] ? __is_module_percpu_address+0x3a8/0x420 [ 67.597876][ T1095] ? __module_address+0x32/0x500 [ 67.602802][ T1095] assign_lock_key+0x238/0x270 [ 67.607559][ T1095] ? __pfx_assign_lock_key+0x10/0x10 [ 67.612832][ T1095] ? debug_object_deactivate+0x2d5/0x390 [ 67.618469][ T1095] ? do_raw_spin_lock+0x14f/0x370 [ 67.623488][ T1095] register_lock_class+0x1cf/0x980 [ 67.628589][ T1095] ? do_raw_spin_unlock+0x13c/0x8b0 [ 67.633779][ T1095] ? __pfx_register_lock_class+0x10/0x10 [ 67.639697][ T1095] __lock_acquire+0xda/0x1fd0 [ 67.644365][ T1095] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 67.650332][ T1095] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 67.656659][ T1095] lock_acquire+0x1ed/0x550 [ 67.661153][ T1095] ? __timer_delete_sync+0x12f/0x310 [ 67.666617][ T1095] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 67.673028][ T1095] ? __pfx_lock_acquire+0x10/0x10 [ 67.678129][ T1095] ? detach_timer+0x16c/0x320 [ 67.682800][ T1095] ? __try_to_del_timer_sync+0x2ad/0x340 [ 67.688421][ T1095] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 67.694392][ T1095] ? __timer_delete_sync+0x12f/0x310 [ 67.699669][ T1095] __timer_delete_sync+0x148/0x310 [ 67.704789][ T1095] ? __timer_delete_sync+0x12f/0x310 [ 67.710062][ T1095] ? __pfx___timer_delete_sync+0x10/0x10 [ 67.715685][ T1095] hsr_dellink+0x33/0x80 [ 67.719925][ T1095] ? __pfx_hsr_dellink+0x10/0x10 [ 67.724854][ T1095] default_device_exit_batch+0x956/0xa90 [ 67.730478][ T1095] ? __pfx___might_resched+0x10/0x10 [ 67.735765][ T1095] ? __pfx_default_device_exit_batch+0x10/0x10 [ 67.742255][ T1095] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 67.747708][ T1095] ? cfg802154_pernet_exit+0xc3/0xe0 [ 67.753001][ T1095] ? __pfx_default_device_exit_batch+0x10/0x10 [ 67.759145][ T1095] cleanup_net+0x89d/0xcc0 [ 67.763670][ T1095] ? __pfx_cleanup_net+0x10/0x10 [ 67.768601][ T1095] ? process_scheduled_works+0x91b/0x17c0 [ 67.774310][ T1095] process_scheduled_works+0xa10/0x17c0 [ 67.780028][ T1095] ? __pfx_process_scheduled_works+0x10/0x10 [ 67.785998][ T1095] ? assign_work+0x364/0x3d0 [ 67.790613][ T1095] worker_thread+0x86d/0xd70 [ 67.795200][ T1095] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 67.801086][ T1095] ? __kthread_parkme+0x169/0x1d0 [ 67.806101][ T1095] ? __pfx_worker_thread+0x10/0x10 [ 67.811199][ T1095] kthread+0x2f0/0x390 [ 67.815258][ T1095] ? __pfx_worker_thread+0x10/0x10 [pid 5088] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(12 [pid 5156] close(5 [pid 5154] close(9 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(13 [pid 5154] close(10 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(14 [pid 5154] close(11 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(15 [pid 5154] close(12 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(16 [pid 5154] close(13 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(17 [pid 5154] close(14 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(18 [pid 5154] close(15 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(19 [pid 5154] close(16 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(20 [pid 5154] close(17 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(21 [pid 5154] close(18 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(22 [pid 5154] close(19 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(23 [pid 5154] close(20 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(24 [pid 5154] close(21 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(25 [pid 5154] close(22 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(23 [pid 5153] close(26 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(24 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(25 [pid 5153] close(27 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(26 [pid 5153] close(28 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(27 [pid 5153] close(29 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(28 [pid 5153] exit_group(0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... exit_group resumed>) = ? [pid 5156] close(6 [pid 5154] close(29 [pid 5153] +++ exited with 0 +++ [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] exit_group(0) = ? [pid 5154] +++ exited with 0 +++ [ 67.820373][ T1095] ? __pfx_kthread+0x10/0x10 [ 67.824955][ T1095] ret_from_fork+0x4b/0x80 [ 67.829363][ T1095] ? __pfx_kthread+0x10/0x10 [ 67.833959][ T1095] ret_from_fork_asm+0x1a/0x30 [ 67.838720][ T1095] [ 67.847548][ T1095] ------------[ cut here ]------------ [ 67.853346][ T1095] ODEBUG: assert_init not available (active state 0) object: ffff888067d80d88 object type: timer_list hint: 0x0 [ 67.876962][ T1095] WARNING: CPU: 0 PID: 1095 at lib/debugobjects.c:517 debug_print_object+0x17a/0x1f0 [ 67.886643][ T1095] Modules linked in: [ 67.890552][ T1095] CPU: 0 PID: 1095 Comm: kworker/u8:6 Not tainted 6.9.0-rc5-syzkaller-01414-g1bba3b3d373d #0 [ 67.901406][ T1095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 67.911512][ T1095] Workqueue: netns cleanup_net [ 67.916297][ T1095] RIP: 0010:debug_print_object+0x17a/0x1f0 [ 67.922150][ T1095] Code: e8 eb 75 43 fd 4c 8b 0b 48 c7 c7 00 a8 1f 8c 48 8b 74 24 08 48 89 ea 44 89 e1 4d 89 f8 ff 34 24 e8 fb 3a a1 fc 48 83 c4 08 90 <0f> 0b 90 90 ff 05 6c 0c f2 0a 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 [ 67.941798][ T1095] RSP: 0018:ffffc900047c7658 EFLAGS: 00010282 [ 67.947883][ T1095] RAX: bff7812c22819200 RBX: ffffffff8bcca4a0 RCX: ffff88802233da00 [ 67.955916][ T1095] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 67.964020][ T1095] RBP: ffffffff8c1fa9c0 R08: ffffffff81589b62 R09: 1ffff920008f8e68 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5090] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5090] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5092] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5092] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5156] close(7) = -1 EBADF (Bad file descriptor) [pid 5156] close(8 [pid 5092] getdents64(3, [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(9 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(10) = -1 EBADF (Bad file descriptor) [pid 5156] close(11) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5156] close(12) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] close(13) = -1 EBADF (Bad file descriptor) [pid 5156] close(14 [pid 5092] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] unlink("./6/binderfs") = 0 [pid 5156] close(15) = -1 EBADF (Bad file descriptor) [pid 5156] close(16) = -1 EBADF (Bad file descriptor) [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5156] close(18) = -1 EBADF (Bad file descriptor) [pid 5156] close(19) = -1 EBADF (Bad file descriptor) [pid 5156] close(20) = -1 EBADF (Bad file descriptor) [pid 5156] close(21) = -1 EBADF (Bad file descriptor) [pid 5156] close(22) = -1 EBADF (Bad file descriptor) [pid 5156] close(23) = -1 EBADF (Bad file descriptor) [pid 5156] close(24) = -1 EBADF (Bad file descriptor) [pid 5156] close(25 [pid 5090] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./6/binderfs" [pid 5156] close(26 [pid 5090] <... unlink resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./6/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5156] close(27 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] newfstatat(AT_FDCWD, "./6/memory.events", [pid 5156] close(28 [pid 5090] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./6/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5090] unlink("./6/memory.events") = 0 [pid 5156] close(29 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] newfstatat(AT_FDCWD, "./6/memory.events", [pid 5156] exit_group(0 [pid 5092] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5156] <... exit_group resumed>) = ? [pid 5092] unlink("./6/memory.events") = 0 [pid 5156] +++ exited with 0 +++ [pid 5092] getdents64(3, [pid 5090] getdents64(3, [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5092] close(3 [pid 5090] close(3 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] rmdir("./6" [pid 5090] rmdir("./6" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... rmdir resumed>) = 0 [pid 5090] <... rmdir resumed>) = 0 [pid 5089] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] mkdir("./7", 0777 [pid 5090] mkdir("./7", 0777 [pid 5089] <... openat resumed>) = 3 [pid 5092] <... mkdir resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5089] newfstatat(3, "", [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] unlink("./0/binderfs") = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 9 [pid 5089] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 9 [pid 5089] newfstatat(AT_FDCWD, "./0/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] unlink("./0/memory.events") = 0 [pid 5089] getdents64(3, 0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./0") = 0 [pid 5089] mkdir("./1", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555667d9650) = 3 ./strace-static-x86_64: Process 5166 attached [pid 5166] set_robust_list(0x5555667d9660, 24) = 0 [pid 5166] chdir("./1"./strace-static-x86_64: Process 5165 attached ./strace-static-x86_64: Process 5164 attached ) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5165] set_robust_list(0x5555667d9660, 24 [pid 5164] set_robust_list(0x5555667d9660, 24 [pid 5166] <... prctl resumed>) = 0 [pid 5165] <... set_robust_list resumed>) = 0 [pid 5164] <... set_robust_list resumed>) = 0 [pid 5166] setpgid(0, 0 [pid 5165] chdir("./7" [pid 5164] chdir("./7" [pid 5166] <... setpgid resumed>) = 0 [pid 5165] <... chdir resumed>) = 0 [pid 5164] <... chdir resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] <... openat resumed>) = 3 [pid 5166] write(3, "1000", 4 [pid 5165] <... prctl resumed>) = 0 [pid 5164] <... prctl resumed>) = 0 [pid 5166] <... write resumed>) = 4 [pid 5165] setpgid(0, 0 [pid 5164] setpgid(0, 0 [pid 5166] close(3 [pid 5165] <... setpgid resumed>) = 0 [pid 5164] <... setpgid resumed>) = 0 [pid 5166] <... close resumed>) = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] symlink("/dev/binderfs", "./binderfs" [pid 5165] <... openat resumed>) = 3 [pid 5164] <... openat resumed>) = 3 [pid 5165] write(3, "1000", 4) = 4 [pid 5164] write(3, "1000", 4 [pid 5166] <... symlink resumed>) = 0 [pid 5164] <... write resumed>) = 4 [pid 5165] close(3) = 0 [pid 5165] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5165] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5164] close(3 [pid 5165] <... openat resumed>) = 3 [pid 5164] <... close resumed>) = 0 [pid 5164] symlink("/dev/binderfs", "./binderfs" [pid 5165] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5164] <... symlink resumed>) = 0 [pid 5166] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5165] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5166] <... openat resumed>) = 3 [pid 5165] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5166] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5164] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5166] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5166] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5164] <... openat resumed>) = 3 [pid 5164] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 5164] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5164] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040) = -1 ENOSPC (No space left on device) [pid 5166] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5166] close(3) = 0 [pid 5166] close(4) = 0 [pid 5166] close(5) = -1 EBADF (Bad file descriptor) [pid 5166] close(6) = -1 EBADF (Bad file descriptor) [pid 5166] close(7) = -1 EBADF (Bad file descriptor) [pid 5166] close(8) = -1 EBADF (Bad file descriptor) [pid 5166] close(9) = -1 EBADF (Bad file descriptor) [pid 5166] close(10) = -1 EBADF (Bad file descriptor) [pid 5166] close(11) = -1 EBADF (Bad file descriptor) [pid 5166] close(12) = -1 EBADF (Bad file descriptor) [pid 5166] close(13) = -1 EBADF (Bad file descriptor) [pid 5166] close(14) = -1 EBADF (Bad file descriptor) [pid 5166] close(15) = -1 EBADF (Bad file descriptor) [pid 5166] close(16) = -1 EBADF (Bad file descriptor) [pid 5166] close(17) = -1 EBADF (Bad file descriptor) [pid 5166] close(18) = -1 EBADF (Bad file descriptor) [pid 5165] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5166] close(19) = -1 EBADF (Bad file descriptor) [pid 5166] close(20) = -1 EBADF (Bad file descriptor) [ 67.972887][ T1095] R10: dffffc0000000000 R11: fffff520008f8e69 R12: 0000000000000000 [ 67.981214][ T1095] R13: ffffffff8c1fa8a8 R14: dffffc0000000000 R15: ffff888067d80d88 [ 67.989208][ T1095] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 67.998170][ T1095] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.004811][ T1095] CR2: 00007f5fe54bf2b0 CR3: 000000000e134000 CR4: 00000000003506f0 [ 68.012820][ T1095] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.020984][ T1095] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 68.028969][ T1095] Call Trace: [ 68.032302][ T1095] [ 68.035241][ T1095] ? __warn+0x163/0x4e0 [ 68.039934][ T1095] ? debug_print_object+0x17a/0x1f0 [ 68.045178][ T1095] ? report_bug+0x2b3/0x500 [ 68.049698][ T1095] ? debug_print_object+0x17a/0x1f0 [ 68.055762][ T1095] ? handle_bug+0x3e/0x70 [ 68.060113][ T1095] ? exc_invalid_op+0x1a/0x50 [ 68.065221][ T1095] ? asm_exc_invalid_op+0x1a/0x20 [ 68.070267][ T1095] ? __warn_printk+0x292/0x360 [ 68.075079][ T1095] ? debug_print_object+0x17a/0x1f0 [ 68.080295][ T1095] debug_object_assert_init+0x374/0x440 [ 68.085900][ T1095] ? __pfx_debug_object_assert_init+0x10/0x10 [ 68.092015][ T1095] ? preempt_schedule_irq+0x144/0x1c0 [ 68.097411][ T1095] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 68.103798][ T1095] __try_to_del_timer_sync+0xaa/0x340 [ 68.109189][ T1095] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 68.115238][ T1095] ? __timer_delete_sync+0x1d1/0x310 [ 68.120545][ T1095] __timer_delete_sync+0x245/0x310 [pid 5166] close(21 [pid 5165] close(3) = 0 [pid 5165] close(4) = 0 [pid 5165] close(5) = -1 EBADF (Bad file descriptor) [pid 5165] close(6) = -1 EBADF (Bad file descriptor) [pid 5165] close(7) = -1 EBADF (Bad file descriptor) [pid 5165] close(8) = -1 EBADF (Bad file descriptor) [pid 5165] close(9) = -1 EBADF (Bad file descriptor) [pid 5165] close(10) = -1 EBADF (Bad file descriptor) [pid 5165] close(11) = -1 EBADF (Bad file descriptor) [pid 5165] close(12) = -1 EBADF (Bad file descriptor) [pid 5165] close(13) = -1 EBADF (Bad file descriptor) [pid 5165] close(14) = -1 EBADF (Bad file descriptor) [pid 5165] close(15) = -1 EBADF (Bad file descriptor) [pid 5165] close(16) = -1 EBADF (Bad file descriptor) [pid 5165] close(17) = -1 EBADF (Bad file descriptor) [pid 5165] close(18) = -1 EBADF (Bad file descriptor) [pid 5165] close(19) = -1 EBADF (Bad file descriptor) [pid 5165] close(20) = -1 EBADF (Bad file descriptor) [pid 5165] close(21) = -1 EBADF (Bad file descriptor) [pid 5165] close(22) = -1 EBADF (Bad file descriptor) [pid 5165] close(23) = -1 EBADF (Bad file descriptor) [pid 5165] close(24) = -1 EBADF (Bad file descriptor) [pid 5165] close(25) = -1 EBADF (Bad file descriptor) [pid 5165] close(26) = -1 EBADF (Bad file descriptor) [pid 5165] close(27) = -1 EBADF (Bad file descriptor) [pid 5165] close(28) = -1 EBADF (Bad file descriptor) [pid 5165] close(29) = -1 EBADF (Bad file descriptor) [pid 5165] exit_group(0) = ? [pid 5165] +++ exited with 0 +++ [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(22) = -1 EBADF (Bad file descriptor) [pid 5166] close(23) = -1 EBADF (Bad file descriptor) [pid 5166] close(24) = -1 EBADF (Bad file descriptor) [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26) = -1 EBADF (Bad file descriptor) [pid 5166] close(27) = -1 EBADF (Bad file descriptor) [pid 5166] close(28) = -1 EBADF (Bad file descriptor) [pid 5166] close(29) = -1 EBADF (Bad file descriptor) [pid 5166] exit_group(0) = ? [pid 5166] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5089] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] unlink("./1/binderfs") = 0 [pid 5089] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] newfstatat(AT_FDCWD, "./1/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] unlink("./1/memory.events") = 0 [pid 5089] getdents64(3, 0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./1") = 0 [pid 5089] mkdir("./2", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555667d9650) = 4 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 ./strace-static-x86_64: Process 5174 attached [pid 5092] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5174] set_robust_list(0x5555667d9660, 24 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] <... set_robust_list resumed>) = 0 [pid 5092] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5174] chdir("./2" [pid 5092] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5174] <... chdir resumed>) = 0 [pid 5092] unlink("./7/binderfs" [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... unlink resumed>) = 0 [ 68.125708][ T1095] ? __pfx___timer_delete_sync+0x10/0x10 [ 68.132240][ T1095] hsr_dellink+0x33/0x80 [ 68.137049][ T1095] ? __pfx_hsr_dellink+0x10/0x10 [ 68.142039][ T1095] default_device_exit_batch+0x956/0xa90 [ 68.147698][ T1095] ? __pfx___might_resched+0x10/0x10 [ 68.153033][ T1095] ? __pfx_default_device_exit_batch+0x10/0x10 [ 68.159203][ T1095] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 68.164719][ T1095] ? cfg802154_pernet_exit+0xc3/0xe0 [ 68.170024][ T1095] ? __pfx_default_device_exit_batch+0x10/0x10 [pid 5174] <... prctl resumed>) = 0 [pid 5092] umount2("./7/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5174] setpgid(0, 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] <... setpgid resumed>) = 0 [pid 5092] newfstatat(AT_FDCWD, "./7/memory.events", [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5174] <... openat resumed>) = 3 [pid 5092] unlink("./7/memory.events" [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./7" [pid 5174] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5092] <... rmdir resumed>) = 0 [pid 5174] <... openat resumed>) = 3 [pid 5092] mkdir("./8", 0777 [pid 5174] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5092] <... mkdir resumed>) = 0 [pid 5174] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5174] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 10 ./strace-static-x86_64: Process 5175 attached [pid 5174] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5175] set_robust_list(0x5555667d9660, 24) = 0 [pid 5175] chdir("./8") = 0 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5175] setpgid(0, 0) = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] write(3, "1000", 4) = 4 [pid 5175] close(3) = 0 [pid 5175] symlink("/dev/binderfs", "./binderfs" [pid 5164] close(3 [pid 5175] <... symlink resumed>) = 0 [pid 5175] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5175] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 5175] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC) = 4 [pid 5164] <... close resumed>) = 0 [pid 5164] close(4) = 0 [pid 5164] close(5) = -1 EBADF (Bad file descriptor) [pid 5164] close(6) = -1 EBADF (Bad file descriptor) [ 68.176256][ T1095] cleanup_net+0x89d/0xcc0 [ 68.180724][ T1095] ? __pfx_cleanup_net+0x10/0x10 [ 68.185684][ T1095] ? process_scheduled_works+0x91b/0x17c0 [ 68.191444][ T1095] process_scheduled_works+0xa10/0x17c0 [ 68.197017][ T1095] ? __pfx_process_scheduled_works+0x10/0x10 [ 68.203041][ T1095] ? assign_work+0x364/0x3d0 [ 68.207649][ T1095] worker_thread+0x86d/0xd70 [ 68.212558][ T1095] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 68.218475][ T1095] ? __kthread_parkme+0x169/0x1d0 [pid 5164] close(7) = -1 EBADF (Bad file descriptor) [pid 5164] close(8) = -1 EBADF (Bad file descriptor) [pid 5164] close(9) = -1 EBADF (Bad file descriptor) [pid 5164] close(10) = -1 EBADF (Bad file descriptor) [pid 5164] close(11) = -1 EBADF (Bad file descriptor) [pid 5164] close(12) = -1 EBADF (Bad file descriptor) [pid 5164] close(13) = -1 EBADF (Bad file descriptor) [pid 5175] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5164] close(14) = -1 EBADF (Bad file descriptor) [pid 5164] close(15) = -1 EBADF (Bad file descriptor) [pid 5175] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5164] close(16) = -1 EBADF (Bad file descriptor) [pid 5164] close(17) = -1 EBADF (Bad file descriptor) [pid 5164] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5164] close(22 [pid 5175] close(3 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = 0 [pid 5164] close(23 [pid 5175] close(4 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(24 [pid 5175] <... close resumed>) = 0 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(5 [pid 5164] close(25) = -1 EBADF (Bad file descriptor) [pid 5164] close(26 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(6 [pid 5164] close(27 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(7 [pid 5164] close(28 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(8 [pid 5164] close(29) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... exit_group resumed>) = ? [pid 5175] close(9 [pid 5164] +++ exited with 0 +++ [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5175] close(10 [pid 5090] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] close(11 [pid 5090] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... openat resumed>) = 3 [pid 5175] close(12 [pid 5090] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5175] close(13 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5175] close(14 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5175] close(15 [pid 5090] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./7/binderfs" [pid 5175] close(16 [pid 5090] <... unlink resumed>) = 0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./7/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5175] close(17 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] newfstatat(AT_FDCWD, "./7/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] unlink("./7/memory.events" [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(18) = -1 EBADF (Bad file descriptor) [pid 5175] close(19 [pid 5090] <... unlink resumed>) = 0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(20) = -1 EBADF (Bad file descriptor) [pid 5175] close(21) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5175] close(22 [pid 5090] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(23 [pid 5090] close(3 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = 0 [pid 5175] close(24) = -1 EBADF (Bad file descriptor) [pid 5175] close(25 [pid 5090] rmdir("./7" [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(26) = -1 EBADF (Bad file descriptor) [pid 5175] close(27) = -1 EBADF (Bad file descriptor) [pid 5090] <... rmdir resumed>) = 0 [pid 5175] close(28) = -1 EBADF (Bad file descriptor) [pid 5175] close(29 [pid 5090] mkdir("./8", 0777 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] exit_group(0 [pid 5090] <... mkdir resumed>) = 0 [pid 5175] <... exit_group resumed>) = ? [ 68.223866][ T1095] ? __pfx_worker_thread+0x10/0x10 [ 68.228999][ T1095] kthread+0x2f0/0x390 [ 68.233151][ T1095] ? __pfx_worker_thread+0x10/0x10 [ 68.238283][ T1095] ? __pfx_kthread+0x10/0x10 [ 68.242918][ T1095] ret_from_fork+0x4b/0x80 [ 68.247353][ T1095] ? __pfx_kthread+0x10/0x10 [ 68.251990][ T1095] ret_from_fork_asm+0x1a/0x30 [ 68.256780][ T1095] [ 68.259808][ T1095] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 68.267091][ T1095] CPU: 0 PID: 1095 Comm: kworker/u8:6 Not tainted 6.9.0-rc5-syzkaller-01414-g1bba3b3d373d #0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] +++ exited with 0 +++ ./strace-static-x86_64: Process 5176 attached [pid 5174] <... ioctl resumed>) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5090] <... clone resumed>, child_tidptr=0x5555667d9650) = 10 [pid 5176] set_robust_list(0x5555667d9660, 24 [pid 5174] close(3 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5176] chdir("./8" [pid 5174] close(4 [pid 5092] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5174] <... close resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5176] <... chdir resumed>) = 0 [pid 5174] close(5 [pid 5092] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... openat resumed>) = 3 [pid 5176] <... prctl resumed>) = 0 [pid 5092] newfstatat(3, "", [pid 5176] setpgid(0, 0 [pid 5174] close(6 [pid 5092] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5176] <... setpgid resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] close(7 [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5174] close(8 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5176] write(3, "1000", 4 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5176] <... write resumed>) = 4 [pid 5174] close(9 [pid 5092] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5176] close(3 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = 0 [pid 5174] close(10 [pid 5176] symlink("/dev/binderfs", "./binderfs" [pid 5092] unlink("./8/binderfs" [pid 5176] <... symlink resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5174] close(11) = -1 EBADF (Bad file descriptor) [pid 5174] close(12 [pid 5176] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./8/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5174] close(13 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5176] <... openat resumed>) = 3 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(14 [pid 5092] newfstatat(AT_FDCWD, "./8/memory.events", [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5174] close(15 [pid 5176] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x200002c0, flags=BPF_ANY}, 32 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./8/memory.events" [pid 5176] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(16) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5176] openat(AT_FDCWD, "memory.events", O_RDWR|__O_SYNC [pid 5174] close(17 [pid 5176] <... openat resumed>) = 4 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(18) = -1 EBADF (Bad file descriptor) [pid 5174] close(19 [pid 5092] getdents64(3, [pid 5176] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5174] close(20 [pid 5092] close(3 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5174] close(21 [pid 5092] rmdir("./8" [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... rmdir resumed>) = 0 [pid 5174] close(22) = -1 EBADF (Bad file descriptor) [pid 5174] close(23) = -1 EBADF (Bad file descriptor) [pid 5092] mkdir("./9", 0777 [pid 5174] close(24 [pid 5092] <... mkdir resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5174] close(25) = -1 EBADF (Bad file descriptor) [pid 5174] close(26) = -1 EBADF (Bad file descriptor) [pid 5174] close(27) = -1 EBADF (Bad file descriptor) [pid 5174] close(28) = -1 EBADF (Bad file descriptor) [pid 5174] close(29) = -1 EBADF (Bad file descriptor) [pid 5174] exit_group(0) = ? [pid 5174] +++ exited with 0 +++ [pid 5092] <... clone resumed>, child_tidptr=0x5555667d9650) = 11 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5089] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 68.277282][ T1095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 68.287342][ T1095] Workqueue: netns cleanup_net [ 68.292119][ T1095] Call Trace: [ 68.295409][ T1095] [ 68.298352][ T1095] dump_stack_lvl+0x241/0x360 [ 68.303050][ T1095] ? __pfx_dump_stack_lvl+0x10/0x10 [ 68.308270][ T1095] ? __pfx__printk+0x10/0x10 [ 68.312877][ T1095] ? _printk+0xd5/0x120 [ 68.317053][ T1095] ? vscnprintf+0x5d/0x90 [ 68.321405][ T1095] panic+0x349/0x860 [pid 5089] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] getdents64(3, 0x5555667da6f0 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] unlink("./2/binderfs") = 0 [pid 5089] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] newfstatat(AT_FDCWD, "./2/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] unlink("./2/memory.events") = 0 [pid 5089] getdents64(3, [pid 5176] <... ioctl resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555667da6f0 /* 0 entries */, 32768) = 0 [pid 5176] close(3 [pid 5089] close(3 [pid 5176] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [ 68.325318][ T1095] ? __warn+0x172/0x4e0 [ 68.329501][ T1095] ? __pfx_panic+0x10/0x10 [ 68.333934][ T1095] ? show_trace_log_lvl+0x4e6/0x520 [ 68.339135][ T1095] ? ret_from_fork_asm+0x1a/0x30 [ 68.344074][ T1095] __warn+0x346/0x4e0 [ 68.348075][ T1095] ? debug_print_object+0x17a/0x1f0 [ 68.353281][ T1095] report_bug+0x2b3/0x500 [ 68.357625][ T1095] ? debug_print_object+0x17a/0x1f0 [ 68.362835][ T1095] handle_bug+0x3e/0x70 [ 68.367040][ T1095] exc_invalid_op+0x1a/0x50 [ 68.371611][ T1095] asm_exc_invalid_op+0x1a/0x20 [ 68.376467][ T1095] RIP: 0010:debug_print_object+0x17a/0x1f0 [ 68.382279][ T1095] Code: e8 eb 75 43 fd 4c 8b 0b 48 c7 c7 00 a8 1f 8c 48 8b 74 24 08 48 89 ea 44 89 e1 4d 89 f8 ff 34 24 e8 fb 3a a1 fc 48 83 c4 08 90 <0f> 0b 90 90 ff 05 6c 0c f2 0a 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 [ 68.401914][ T1095] RSP: 0018:ffffc900047c7658 EFLAGS: 00010282 [ 68.407988][ T1095] RAX: bff7812c22819200 RBX: ffffffff8bcca4a0 RCX: ffff88802233da00 [ 68.415959][ T1095] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 68.423938][ T1095] RBP: ffffffff8c1fa9c0 R08: ffffffff81589b62 R09: 1ffff920008f8e68 [ 68.431919][ T1095] R10: dffffc0000000000 R11: fffff520008f8e69 R12: 0000000000000000 [ 68.439887][ T1095] R13: ffffffff8c1fa8a8 R14: dffffc0000000000 R15: ffff888067d80d88 [ 68.447866][ T1095] ? __warn_printk+0x292/0x360 [ 68.452641][ T1095] debug_object_assert_init+0x374/0x440 [ 68.458182][ T1095] ? __pfx_debug_object_assert_init+0x10/0x10 [ 68.464240][ T1095] ? preempt_schedule_irq+0x144/0x1c0 [ 68.469607][ T1095] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 68.475928][ T1095] __try_to_del_timer_sync+0xaa/0x340 [ 68.481291][ T1095] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 68.487255][ T1095] ? __timer_delete_sync+0x1d1/0x310 [ 68.492558][ T1095] __timer_delete_sync+0x245/0x310 [ 68.497662][ T1095] ? __pfx___timer_delete_sync+0x10/0x10 [ 68.503292][ T1095] hsr_dellink+0x33/0x80 [ 68.507524][ T1095] ? __pfx_hsr_dellink+0x10/0x10 [ 68.512450][ T1095] default_device_exit_batch+0x956/0xa90 [ 68.518163][ T1095] ? __pfx___might_resched+0x10/0x10 [ 68.523439][ T1095] ? __pfx_default_device_exit_batch+0x10/0x10 [ 68.529578][ T1095] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 68.535031][ T1095] ? cfg802154_pernet_exit+0xc3/0xe0 [ 68.540304][ T1095] ? __pfx_default_device_exit_batch+0x10/0x10 [ 68.546472][ T1095] cleanup_net+0x89d/0xcc0 [ 68.550881][ T1095] ? __pfx_cleanup_net+0x10/0x10 [ 68.555811][ T1095] ? process_scheduled_works+0x91b/0x17c0 [ 68.562079][ T1095] process_scheduled_works+0xa10/0x17c0 [ 68.567630][ T1095] ? __pfx_process_scheduled_works+0x10/0x10 [ 68.573688][ T1095] ? assign_work+0x364/0x3d0 [ 68.578269][ T1095] worker_thread+0x86d/0xd70 [ 68.582946][ T1095] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 68.588833][ T1095] ? __kthread_parkme+0x169/0x1d0 [ 68.593844][ T1095] ? __pfx_worker_thread+0x10/0x10 [ 68.598944][ T1095] kthread+0x2f0/0x390 [ 68.603019][ T1095] ? __pfx_worker_thread+0x10/0x10 [ 68.608119][ T1095] ? __pfx_kthread+0x10/0x10 [ 68.612702][ T1095] ret_from_fork+0x4b/0x80 [ 68.617115][ T1095] ? __pfx_kthread+0x10/0x10 [ 68.621759][ T1095] ret_from_fork_asm+0x1a/0x30 [ 68.626517][ T1095] [ 68.629833][ T1095] Kernel Offset: disabled [ 68.634139][ T1095] Rebooting in 86400 seconds..