Advertisement
Guest User

Untitled

a guest
Oct 10th, 2019
211
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 48.07 KB | None | 0 0
  1. # strace rpcbind -f -w
  2. execve("/opt/sbin/rpcbind", ["rpcbind", "-f", "-w"], 0x7fb4a878 /* 16 vars */) = 0
  3. brk(NULL)                               = 0xbae000
  4. mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7710d000
  5. access("/opt/etc/ld.so.preload", R_OK)  = -1 ENOENT (No such file or directory)
  6. openat(AT_FDCWD, "/opt/lib/tls/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  7. stat64("/opt/lib/tls", 0x7ff57808)      = -1 ENOENT (No such file or directory)
  8. openat(AT_FDCWD, "/opt/lib/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = 3
  9. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\200>\0\0004\0\0\0"..., 512) = 512
  10. fstat64(3, {st_mode=S_IFREG|0755, st_size=167532, ...}) = 0
  11. mmap2(NULL, 220716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x770a9000
  12. mprotect(0x770ce000, 65536, PROT_NONE)  = 0
  13. mmap2(0x770de000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x770de000
  14. close(3)                                = 0
  15. openat(AT_FDCWD, "/opt/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
  16. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\20O\0\0004\0\0\0"..., 512) = 512
  17. _llseek(3, 768, [768], SEEK_SET)        = 0
  18. read(3, "\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0", 32) = 32
  19. fstat64(3, {st_mode=S_IFREG|0755, st_size=118872, ...}) = 0
  20. mmap2(NULL, 181296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7707c000
  21. mprotect(0x77096000, 61440, PROT_NONE)  = 0
  22. mmap2(0x770a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x770a5000
  23. mmap2(0x770a7000, 5168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x770a7000
  24. close(3)                                = 0
  25. openat(AT_FDCWD, "/opt/lib/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3
  26. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0p\25\0\0004\0\0\0"..., 512) = 512
  27. fstat64(3, {st_mode=S_IFREG|0755, st_size=28888, ...}) = 0
  28. mmap2(NULL, 93168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x77065000
  29. mprotect(0x7706b000, 65536, PROT_NONE)  = 0
  30. mmap2(0x7707b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7707b000
  31. close(3)                                = 0
  32. openat(AT_FDCWD, "/opt/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
  33. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\20(\0\0004\0\0\0"..., 512) = 512
  34. fstat64(3, {st_mode=S_IFREG|0644, st_size=95080, ...}) = 0
  35. mmap2(NULL, 153552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7703f000
  36. mprotect(0x77055000, 61440, PROT_NONE)  = 0
  37. mmap2(0x77064000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x77064000
  38. mprotect(0x7ff58000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_GROWSDOWN) = 0
  39. close(3)                                = 0
  40. openat(AT_FDCWD, "/opt/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
  41. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0d\235\1\0004\0\0\0"..., 512) = 512
  42. _llseek(3, 792, [792], SEEK_SET)        = 0
  43. read(3, "\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0", 32) = 32
  44. fstat64(3, {st_mode=S_IFREG|0755, st_size=1652528, ...}) = 0
  45. mmap2(NULL, 1626288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76eb1000
  46. mprotect(0x77026000, 61440, PROT_NONE)  = 0
  47. mmap2(0x77035000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x174000) = 0x77035000
  48. mmap2(0x7703c000, 8368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7703c000
  49. close(3)                                = 0
  50. mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7710b000
  51. set_thread_area(0x77112980)             = 0
  52. mprotect(0x77035000, 16384, PROT_READ)  = 0
  53. mprotect(0x770a5000, 4096, PROT_READ)   = 0
  54. mprotect(0x77112000, 4096, PROT_READ)   = 0
  55. set_tid_address(0x7710b558)             = 12559
  56. set_robust_list(0x7710b560, 12)         = 0
  57. rt_sigaction(SIGRTMIN, {sa_handler=0x770808c8, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 16) = 0
  58. rt_sigaction(SIGRT_1, {sa_handler=0x770809d4, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 16) = 0
  59. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 16) = 0
  60. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=2147483647}) = 0
  61. openat(AT_FDCWD, "/opt/var/run/rpcbind.lock", O_RDONLY|O_CREAT, 0444) = 3
  62. flock(3, LOCK_EX|LOCK_NB)               = 0
  63. getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
  64. geteuid()                               = 0
  65. brk(NULL)                               = 0xbae000
  66. brk(0xbcf000)                           = 0xbcf000
  67. openat(AT_FDCWD, "/opt/etc/netconfig", O_RDONLY) = 4
  68. openat(AT_FDCWD, "/opt/etc/netconfig", O_RDONLY) = 5
  69. fstat64(5, {st_mode=S_IFREG|0644, st_size=767, ...}) = 0
  70. read(5, "#\n# The network configuration fi"..., 2048) = 767
  71. close(5)                                = 0
  72. getpid()                                = 12559
  73. rt_sigaction(SIGUSR1, {sa_handler=0x408230, sa_mask=[RT_77 RT_78 RT_80 RT_81 RT_85 RT_89 RT_90 RT_91 RT_93 RT_94 RT_95], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_69 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  74. rt_sigaction(SIGUSR2, {sa_handler=0x408230, sa_mask=[RT_69 RT_72 RT_74 RT_75 RT_76 RT_78 RT_80 RT_83 RT_85 RT_86 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_70 RT_76 RT_78 RT_79 RT_80 RT_81 RT_82 RT_83 RT_84 RT_89 RT_90 RT_91 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  75. unlink("/opt/var/run/rpcbind.sock")     = -1 ENOENT (No such file or directory)
  76. socket(AF_UNIX, SOCK_STREAM, 0)         = 5
  77. umask(0111)                             = 022
  78. getsockname(5, {sa_family=AF_UNIX}, [128->2]) = 0
  79. getsockopt(5, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  80. setsockopt(5, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
  81. bind(5, {sa_family=AF_UNIX, sun_path="/opt/var/run/rpcbind.sock"}, 27) = 0
  82. umask(022)                              = 0111
  83. listen(5, 128)                          = 0
  84. getsockname(5, {sa_family=AF_UNIX, sun_path="/opt/var/run/rpcbind.sock"}, [128->28]) = 0
  85. getsockopt(5, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  86. getsockname(5, {sa_family=AF_UNIX, sun_path="/opt/var/run/rpcbind.sock"}, [128->28]) = 0
  87. getpeername(5, 0x7ff580b8, [128])       = -1 ENOTCONN (Transport endpoint is not connected)
  88. getsockname(5, {sa_family=AF_UNIX, sun_path="/opt/var/run/rpcbind.sock"}, [128->28]) = 0
  89. getsockopt(5, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  90. getsockname(5, {sa_family=AF_UNIX, sun_path="/opt/var/run/rpcbind.sock"}, [128->28]) = 0
  91. getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
  92. openat(AT_FDCWD, "/opt/etc/netconfig", O_RDONLY) = 6
  93. fstat64(6, {st_mode=S_IFREG|0644, st_size=767, ...}) = 0
  94. read(6, "#\n# The network configuration fi"..., 2048) = 767
  95. close(6)                                = 0
  96. fstat64(4, {st_mode=S_IFREG|0644, st_size=767, ...}) = 0
  97. read(4, "#\n# The network configuration fi"..., 2048) = 767
  98. socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 6
  99. openat(AT_FDCWD, "/opt/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 7
  100. read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\200\32\0\0004\0\0\0"..., 512) = 512
  101. _llseek(7, 648, [648], SEEK_SET)        = 0
  102. read(7, "\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0", 32) = 32
  103. fstat64(7, {st_mode=S_IFREG|0755, st_size=49804, ...}) = 0
  104. mmap2(NULL, 136096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x76e8f000
  105. mprotect(0x76e9a000, 61440, PROT_NONE)  = 0
  106. mmap2(0x76ea9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0xa000) = 0x76ea9000
  107. mmap2(0x76eab000, 21408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76eab000
  108. close(7)                                = 0
  109. mprotect(0x76ea9000, 4096, PROT_READ)   = 0
  110. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 7
  111. fstat64(7, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  112. read(7, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  113. read(7, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  114. read(7, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  115. read(7, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  116. read(7, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  117. read(7, "", 4096)                       = 0
  118. close(7)                                = 0
  119. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 7
  120. fstat64(7, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  121. read(7, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  122. close(7)                                = 0
  123. umask(0111)                             = 022
  124. bind(6, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  125. umask(022)                              = 0111
  126. getsockname(6, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  127. getsockopt(6, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  128. getsockname(6, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  129. getsockname(6, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  130. getsockopt(6, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  131. getsockname(6, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  132. setsockopt(6, SOL_IP, IP_PKTINFO, [1], 4) = 0
  133. socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 7
  134. getsockname(7, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  135. getsockopt(7, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  136. getsockname(7, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  137. getsockname(7, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  138. getsockname(7, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  139. getpid()                                = 12559
  140. bind(7, {sa_family=AF_INET, sin_port=htons(65461), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  141. listen(7, 128)                          = -1 EOPNOTSUPP (Operation not supported)
  142. getsockname(7, {sa_family=AF_INET, sin_port=htons(65461), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  143. getsockopt(7, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  144. getsockname(7, {sa_family=AF_INET, sin_port=htons(65461), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  145. setsockopt(7, SOL_IP, IP_PKTINFO, [1], 4) = 0
  146. socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 8
  147. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 9
  148. fstat64(9, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  149. read(9, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  150. read(9, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  151. read(9, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  152. read(9, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  153. read(9, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  154. read(9, "", 4096)                       = 0
  155. close(9)                                = 0
  156. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 9
  157. fstat64(9, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  158. read(9, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  159. close(9)                                = 0
  160. umask(0111)                             = 022
  161. getsockname(8, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  162. getsockopt(8, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  163. setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
  164. bind(8, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  165. umask(022)                              = 0111
  166. listen(8, 128)                          = 0
  167. getsockname(8, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  168. getsockopt(8, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  169. getsockname(8, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  170. getpeername(8, 0x7ff580b8, [128])       = -1 ENOTCONN (Transport endpoint is not connected)
  171. getsockname(8, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  172. getsockopt(8, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  173. getsockname(8, {sa_family=AF_INET, sin_port=htons(111), sin_addr=inet_addr("0.0.0.0")}, [128->16]) = 0
  174. socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP) = 9
  175. setsockopt(9, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
  176. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 10
  177. fstat64(10, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  178. read(10, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  179. read(10, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  180. read(10, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  181. read(10, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  182. read(10, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  183. read(10, "", 4096)                      = 0
  184. close(10)                               = 0
  185. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 10
  186. fstat64(10, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  187. read(10, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  188. close(10)                               = 0
  189. umask(0111)                             = 022
  190. bind(9, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
  191. umask(022)                              = 0111
  192. getsockname(9, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  193. getsockopt(9, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  194. getsockname(9, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  195. getsockname(9, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  196. getsockopt(9, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  197. getsockname(9, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  198. setsockopt(9, SOL_IPV6, IPV6_RECVPKTINFO, [1], 4) = 0
  199. socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP) = 10
  200. setsockopt(10, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
  201. getsockname(10, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  202. getsockopt(10, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  203. getsockname(10, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  204. getsockname(10, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  205. getsockname(10, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  206. bind(10, {sa_family=AF_INET6, sin6_port=htons(59073), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
  207. listen(10, 128)                         = -1 EOPNOTSUPP (Operation not supported)
  208. getsockname(10, {sa_family=AF_INET6, sin6_port=htons(59073), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  209. getsockopt(10, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  210. getsockname(10, {sa_family=AF_INET6, sin6_port=htons(59073), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  211. setsockopt(10, SOL_IPV6, IPV6_RECVPKTINFO, [1], 4) = 0
  212. socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 11
  213. setsockopt(11, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
  214. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 12
  215. fstat64(12, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  216. read(12, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  217. read(12, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  218. read(12, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  219. read(12, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  220. read(12, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  221. read(12, "", 4096)                      = 0
  222. close(12)                               = 0
  223. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 12
  224. fstat64(12, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  225. read(12, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  226. close(12)                               = 0
  227. umask(0111)                             = 022
  228. getsockname(11, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  229. getsockopt(11, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  230. setsockopt(11, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
  231. bind(11, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
  232. umask(022)                              = 0111
  233. listen(11, 128)                         = 0
  234. getsockname(11, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  235. getsockopt(11, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  236. getsockname(11, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  237. getpeername(11, 0x7ff580b8, [128])      = -1 ENOTCONN (Transport endpoint is not connected)
  238. getsockname(11, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  239. getsockopt(11, SOL_SOCKET, SO_TYPE, [2], [4]) = 0
  240. getsockname(11, {sa_family=AF_INET6, sin6_port=htons(111), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
  241. read(4, "", 2048)                       = 0
  242. close(4)                                = 0
  243. rt_sigaction(SIGCHLD, {sa_handler=0x405fe8, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  244. rt_sigaction(SIGINT, {sa_handler=0x405f90, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  245. rt_sigaction(SIGTERM, {sa_handler=0x405f90, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  246. rt_sigaction(SIGQUIT, {sa_handler=0x405f90, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  247. rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  248. rt_sigaction(SIGHUP, {sa_handler=SIG_IGN, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=0}, 16) = 0
  249. rt_sigaction(SIGUSR1, {sa_handler=SIG_IGN, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=0x408230, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=SA_RESTART}, 16) = 0
  250. rt_sigaction(SIGUSR2, {sa_handler=SIG_IGN, sa_mask=[RT_72 RT_73 RT_78 RT_79 RT_80 RT_82 RT_84 RT_85 RT_86 RT_88], sa_flags=SA_RESTART}, {sa_handler=0x408230, sa_mask=[RT_67 RT_68 RT_69 RT_70 RT_73 RT_80 RT_81 RT_83 RT_85 RT_86 RT_87 RT_88 RT_89 RT_90 RT_91 RT_92 RT_93 RT_94 RT_95], sa_flags=SA_RESTART}, 16) = 0
  251. openat(AT_FDCWD, "/opt/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
  252. fstat64(4, {st_mode=S_IFREG|0744, st_size=124, ...}) = 0
  253. read(4, "root:$1$qzH4VeFN$u.vfKK7KJqPPf4X"..., 2048) = 124
  254. close(4)                                = 0
  255. access("/opt/var/run/rpcbind", X_OK)    = 0
  256. setgid(0)                               = 0
  257. setgroups(0, NULL)                      = 0
  258. setuid(0)                               = 0
  259. openat(AT_FDCWD, "/opt/var/run/rpcbind/rpcbind.xdr", O_RDONLY) = 4
  260. fstat64(4, {st_mode=S_IFREG|0600, st_size=676, ...}) = 0
  261. read(4, "\0\0\0\1\0\1\206\240\0\0\0\4\0\0\0\4tcp6\0\0\0\10::.0.111"..., 2048) = 676
  262. close(4)                                = 0
  263. unlink("/opt/var/run/rpcbind/rpcbind.xdr") = 0
  264. openat(AT_FDCWD, "/opt/var/run/rpcbind/portmap.xdr", O_RDONLY) = 4
  265. fstat64(4, {st_mode=S_IFREG|0600, st_size=124, ...}) = 0
  266. read(4, "\0\0\0\1\0\1\206\240\0\0\0\4\0\0\0\6\0\0\0o\0\0\0\1\0\1\206\240\0\0\0\3"..., 2048) = 124
  267. close(4)                                = 0
  268. unlink("/opt/var/run/rpcbind/portmap.xdr") = 0
  269. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  270. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  271. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  272. close(4)                                = 0
  273. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  274. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  275. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  276. close(4)                                = 0
  277. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  278. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  279. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  280. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  281. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  282. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  283. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  284. read(4, "", 4096)                       = 0
  285. close(4)                                = 0
  286. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  287. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  288. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  289. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  290. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  291. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  292. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  293. read(4, "", 4096)                       = 0
  294. close(4)                                = 0
  295. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  296. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  297. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  298. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  299. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  300. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  301. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  302. read(4, "", 4096)                       = 0
  303. close(4)                                = 0
  304. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  305. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  306. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  307. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  308. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  309. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  310. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  311. read(4, "", 4096)                       = 0
  312. close(4)                                = 0
  313. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  314. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  315. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  316. close(4)                                = 0
  317. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  318. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  319. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  320. close(4)                                = 0
  321. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  322. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  323. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  324. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  325. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  326. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  327. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  328. read(4, "", 4096)                       = 0
  329. close(4)                                = 0
  330. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  331. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  332. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  333. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  334. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  335. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  336. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  337. read(4, "", 4096)                       = 0
  338. close(4)                                = 0
  339. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  340. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  341. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  342. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  343. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  344. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  345. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  346. read(4, "", 4096)                       = 0
  347. close(4)                                = 0
  348. openat(AT_FDCWD, "/etc/services", O_RDONLY|O_CLOEXEC) = 4
  349. fstat64(4, {st_mode=S_IFREG|0600, st_size=18105, ...}) = 0
  350. read(4, "# /etc/services:\n# $Id: services"..., 4096) = 4096
  351. read(4, "/udp\nnetbios-dgm\t138/tcp\t\t\t\t# NE"..., 4096) = 4096
  352. read(4, "cp\t\tcmd\t\t# no passwords used\nsys"..., 4096) = 4096
  353. read(4, "Who Is\nkrb524\t\t4444/tcp\t\t\t# Kerb"..., 4096) = 4096
  354. read(4, "4557/tcp\t\t\t# FAX transmission se"..., 4096) = 1721
  355. read(4, "", 4096)                       = 0
  356. close(4)                                = 0
  357. socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4
  358. bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
  359. getsockname(4, {sa_family=AF_NETLINK, nl_pid=12559, nl_groups=00000000}, [12]) = 0
  360. time(NULL)                              = 1570710432 (2019-10-10T16:27:12+0400)
  361. sendto(4, {{len=20, type=0x12 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1570710432, pid=0}, "\x00\x00\x00\x00"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
  362. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1272, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x04\x03\x01\x00\x00\x00\x49\x00\x01\x00\x00\x00\x00\x00\x07\x00\x03\x00\x6c\x6f\x00\x00\x08\x00\x0d\x00\x01\x00\x00\x00"...}, {{len=1388, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x00\x03\x02\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x74\x75\x6e\x6c\x30\x00\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2660
  363. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1392, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x08\x03\x03\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x73\x69\x74\x30\x00\x00\x00\x00\x08\x00\x0d\x00"...}, {{len=1416, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x0a\x03\x04\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x67\x72\x65\x30\x00\x00\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2808
  364. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1428, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x05\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x67\x72\x65\x74\x61\x70\x30\x00\x08\x00\x0d\x00"...}, {{len=1424, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x06\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x65\x74\x68\x6f\x69\x70\x30\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2852
  365. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1296, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x07\x00\x00\x00\x82\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x08\x00\x0d\x00"...}, {{len=1292, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x08\x00\x00\x00\x03\x10\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x65\x7a\x63\x66\x67\x30\x00\x00\x08\x00\x0d\x00"...}, {{len=1284, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x09\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x09\x00\x03\x00\x65\x74\x68\x32\x00\x00\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 3872
  366. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1280, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x0a\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x09\x00\x03\x00\x65\x74\x68\x33\x00\x00\x00\x00\x08\x00\x0d\x00"...}, {{len=1532, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x30\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}, {{len=1276, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x31\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 4088
  367. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1272, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x32\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}, {{len=1272, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x0e\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x33\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}, {{len=1280, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x0f\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x34\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 3824
  368. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1532, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x10\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x35\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}, {{len=1276, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x11\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x36\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}, {{len=1272, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x12\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x37\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 4080
  369. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1272, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x13\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x72\x61\x38\x00\x08\x00\x0d\x00\xe8\x03\x00\x00"...}, {{len=1280, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x14\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x61\x70\x63\x6c\x69\x30\x00\x00\x08\x00\x0d\x00"...}, {{len=1280, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x15\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x61\x70\x63\x6c\x69\x31\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 3832
  370. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1580, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x16\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x65\x74\x68\x32\x2e\x31\x00\x00\x08\x00\x0d\x00"...}, {{len=1576, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x17\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x65\x74\x68\x32\x2e\x33\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 3156
  371. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1652, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x18\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x08\x00\x03\x00\x62\x72\x31\x00\x08\x00\x0d\x00\x00\x00\x00\x00"...}, {{len=1268, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x00\x02\x19\x00\x00\x00\x90\x10\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x70\x70\x70\x30\x00\x00\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2920
  372. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1280, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x1a\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0d\x00\x03\x00\x6f\x76\x70\x6e\x5f\x62\x72\x30\x00\x00\x00\x00"...}, {{len=1532, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x1b\x00\x00\x00\x02\x10\x00\x00\x00\x00\x00\x00\x0d\x00\x03\x00\x6f\x76\x70\x6e\x5f\x62\x72\x31\x00\x00\x00\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2812
  373. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1652, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x1c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x08\x00\x03\x00\x62\x72\x30\x00\x08\x00\x0d\x00\x00\x00\x00\x00"...}, {{len=1284, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x1d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0d\x00\x03\x00\x6f\x76\x70\x6e\x5f\x62\x72\x32\x00\x00\x00\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2936
  374. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1580, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x1e\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x72\x61\x34\x2e\x32\x00\x00\x00\x08\x00\x0d\x00"...}, {{len=1576, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\x01\x00\x1f\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x72\x61\x34\x2e\x31\x00\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 3156
  375. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1276, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\xfe\xff\x20\x00\x00\x00\x51\x00\x01\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x75\x6e\x30\x00\x00\x00\x00\x08\x00\x0d\x00"...}, {{len=1280, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, "\x00\x00\xfe\xff\x22\x00\x00\x00\x51\x00\x01\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x75\x6e\x31\x00\x00\x00\x00\x08\x00\x0d\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2556
  376. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570710432, pid=12559}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
  377. sendto(4, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1570710433, pid=0}, "\x00\x00\x00\x00"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
  378. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x08\x80\xfe\x01\x00\x00\x00\x08\x00\x01\x00\x7f\x00\x00\x01\x08\x00\x02\x00\x7f\x00\x00\x01\x07\x00\x03\x00\x6c\x6f\x00\x00"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x20\x80\x00\x08\x00\x00\x00\x08\x00\x01\x00\x4e\x2f\x7d\xb4\x08\x00\x02\x00\x4e\x2f\x7d\xb4\x08\x00\x04\x00\x4e\xff\xff\xff"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x18\x80\x00\x0a\x00\x00\x00\x08\x00\x01\x00\xd5\xea\x18\x92\x08\x00\x02\x00\xd5\xea\x18\x92\x08\x00\x04\x00\xd5\xea\x18\xff"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x18\x80\x00\x15\x00\x00\x00\x08\x00\x01\x00\xc0\xa8\x02\xfd\x08\x00\x02\x00\xc0\xa8\x02\xfd\x08\x00\x04\x00\xc0\xa8\x02\xff"...}, {{len=84, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x18\x80\x00\x18\x00\x00\x00\x08\x00\x01\x00\x0a\x01\x1e\x01\x08\x00\x02\x00\x0a\x01\x1e\x01\x08\x00\x04\x00\x0a\x01\x1e\xff"...}, {{len=80, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x20\x80\x00\x19\x00\x00\x00\x08\x00\x01\x00\xac\x13\x00\x02\x08\x00\x02\x00\xac\x13\x00\x02\x09\x00\x03\x00\x70\x70\x70\x30"...}, {{len=92, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x16\x80\x00\x1a\x00\x00\x00\x08\x00\x01\x00\xc0\xa8\x6b\x61\x08\x00\x02\x00\xc0\xa8\x6b\x61\x08\x00\x04\x00\xc0\xa8\x6b\xff"...}, {{len=84, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x18\x80\x00\x1c\x00\x00\x00\x08\x00\x01\x00\xc0\xa8\x01\x01\x08\x00\x02\x00\xc0\xa8\x01\x01\x08\x00\x04\x00\xc0\xa8\x01\xff"...}, {{len=92, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x02\x20\x80\x00\x1d\x00\x00\x00\x08\x00\x01\x00\x0a\x01\x00\x01\x08\x00\x02\x00\x0a\x01\x00\x01\x08\x00\x04\x00\x0a\xff\xff\xff"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 772
  379. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x80\x80\xfe\x01\x00\x00\x00\x14\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x09\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x52\xff\x20\xff\xfe\x00\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x0a\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x52\xff\x20\xff\xfe\x00\x1f\x0b\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x0b\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x52\xff\x20\xff\xfe\x00\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x0f\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x50\xff\x20\xff\xfe\x40\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x10\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x50\xff\x20\xff\xfe\x50\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x16\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x52\xff\x20\xff\xfe\x00\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x17\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x52\xff\x20\xff\xfe\x00\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x18\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x38\x52\xa0\xff\xfe\xf2\x94\x12\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x1a\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x70\xe6\x30\xff\xfe\xe5\x38\x3e\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x1c\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x52\xff\x20\xff\xfe\x00\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x1d\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\xb8\x46\x6e\xff\xfe\x26\xc6\xa2\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x1e\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x50\xff\x20\xff\xfe\x40\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x1f\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x50\xff\x20\xff\xfe\x40\x1f\x0a\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x20\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x4b\x23\x77\xa3\x79\x3d\xfa\xa8\x14\x00\x06\x00"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, "\x0a\x40\x80\xfd\x22\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x49\x49\x67\x68\xc3\x7a\x0f\xf3\x14\x00\x06\x00"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 1152
  380. recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570710433, pid=12559}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
  381. close(4)                                = 0
  382. socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP) = 4
  383. access("/proc/net", R_OK)               = 0
  384. access("/proc/net/unix", R_OK)          = 0
  385. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  386. ioctl(12, SIOCGIFINDEX, {ifr_name="eth2", }) = 0
  387. close(12)                               = 0
  388. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("eth2")}, 20) = 0
  389. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  390. ioctl(12, SIOCGIFINDEX, {ifr_name="eth3", }) = 0
  391. close(12)                               = 0
  392. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("eth3")}, 20) = 0
  393. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  394. ioctl(12, SIOCGIFINDEX, {ifr_name="ra0", }) = 0
  395. close(12)                               = 0
  396. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ra0")}, 20) = 0
  397. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  398. ioctl(12, SIOCGIFINDEX, {ifr_name="ra4", }) = 0
  399. close(12)                               = 0
  400. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ra4")}, 20) = 0
  401. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  402. ioctl(12, SIOCGIFINDEX, {ifr_name="ra5", }) = 0
  403. close(12)                               = 0
  404. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ra5")}, 20) = 0
  405. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  406. ioctl(12, SIOCGIFINDEX, {ifr_name="eth2.1", }) = 0
  407. close(12)                               = 0
  408. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("eth2.1")}, 20) = 0
  409. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  410. ioctl(12, SIOCGIFINDEX, {ifr_name="eth2.3", }) = 0
  411. close(12)                               = 0
  412. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("eth2.3")}, 20) = 0
  413. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  414. ioctl(12, SIOCGIFINDEX, {ifr_name="br1", }) = 0
  415. close(12)                               = 0
  416. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("br1")}, 20) = 0
  417. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  418. ioctl(12, SIOCGIFINDEX, {ifr_name="ovpn_br0", }) = 0
  419. close(12)                               = 0
  420. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ovpn_br0")}, 20) = 0
  421. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  422. ioctl(12, SIOCGIFINDEX, {ifr_name="br0", }) = 0
  423. close(12)                               = 0
  424. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("br0")}, 20) = 0
  425. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  426. ioctl(12, SIOCGIFINDEX, {ifr_name="ovpn_br2", }) = 0
  427. close(12)                               = 0
  428. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ovpn_br2")}, 20) = 0
  429. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  430. ioctl(12, SIOCGIFINDEX, {ifr_name="ra4.2", }) = 0
  431. close(12)                               = 0
  432. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ra4.2")}, 20) = 0
  433. socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 12
  434. ioctl(12, SIOCGIFINDEX, {ifr_name="ra4.1", }) = 0
  435. close(12)                               = 0
  436. setsockopt(4, SOL_IPV6, IPV6_ADD_MEMBERSHIP, {inet_pton(AF_INET6, "ff02::202", &ipv6mr_multiaddr), ipv6mr_interface=if_nametoindex("ra4.1")}, 20) = 0
  437. poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=6, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=7, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=8, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=9, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=10, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=11, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 7, 30000) = 0 (Timeout)
  438. poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=6, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=7, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=8, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=9, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=10, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=11, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 7, 30000) = 0 (Timeout)
  439. poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=6, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=7, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=8, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=9, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=10, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=11, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 7, 30000) = 0 (Timeout)
  440. poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=6, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=7, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=8, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=9, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=10, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}, {fd=11, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 7, 30000^Cstrace: Process 12559 detached
  441.  <detached ...>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement