./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2456968473 <...> Warning: Permanently added '10.128.10.51' (ECDSA) to the list of known hosts. execve("./syz-executor2456968473", ["./syz-executor2456968473"], 0x7ffe2f454d40 /* 10 vars */) = 0 brk(NULL) = 0x555557171000 brk(0x555557171c40) = 0x555557171c40 arch_prctl(ARCH_SET_FS, 0x555557171300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2456968473", 4096) = 28 brk(0x555557192c40) = 0x555557192c40 brk(0x555557193000) = 0x555557193000 mprotect(0x7f9198b13000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached , child_tidptr=0x5555571715d0) = 5063 [pid 5063] unshare(CLONE_NEWPID [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] <... unshare resumed>) = 0 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached [pid 5062] <... clone resumed>, child_tidptr=0x5555571715d0) = 5065 [pid 5063] <... clone resumed>, child_tidptr=0x5555571715d0) = 5064 ./strace-static-x86_64: Process 5064 attached [pid 5064] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setsid() = 1 [pid 5064] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5064] unshare(CLONE_NEWNS) = 0 [pid 5062] <... clone resumed>, child_tidptr=0x5555571715d0) = 5066 [pid 5064] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5064] unshare(CLONE_NEWIPC) = 0 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] unshare(CLONE_NEWCGROUP) = 0 [pid 5064] unshare(CLONE_NEWUTS) = 0 [pid 5064] unshare(CLONE_SYSVSEM) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5062] <... clone resumed>, child_tidptr=0x5555571715d0) = 5067 [pid 5064] <... openat resumed>) = 3 [pid 5064] write(3, "16777216", 8) = 8 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "536870912", 9 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... write resumed>) = 9 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1024", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "8192", 4) = 4 [pid 5062] <... clone resumed>, child_tidptr=0x5555571715d0) = 5068 ./strace-static-x86_64: Process 5067 attached [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] close(3) = 0 [pid 5067] unshare(CLONE_NEWPID [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] <... clone resumed>, child_tidptr=0x5555571715d0) = 5069 [pid 5067] <... unshare resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] unshare(CLONE_NEWPID) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] write(3, "1024", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1024", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] <... clone resumed>, child_tidptr=0x5555571715d0) = 5070 [pid 5068] unshare(CLONE_NEWPID [pid 5064] write(3, "1024 1048576 500 1024", 21 [pid 5065] <... clone resumed>, child_tidptr=0x5555571715d0) = 5071 [pid 5064] <... write resumed>) = 21 [pid 5064] close(3) = 0 [pid 5064] getpid() = 1 [pid 5064] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5064] access("/proc/net", R_OK) = 0 [pid 5069] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5066 attached [pid 5068] <... unshare resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached ./strace-static-x86_64: Process 5070 attached [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] unshare(CLONE_NEWPID [pid 5064] access("/proc/net/unix", R_OK./strace-static-x86_64: Process 5072 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555571715d0) = 5072 [pid 5072] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5066] <... unshare resumed>) = 0 [pid 5072] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setsid() = 1 [pid 5072] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5072] unshare(CLONE_NEWNS) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5072] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5073] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... clone resumed>, child_tidptr=0x5555571715d0) = 5073 [pid 5072] unshare(CLONE_NEWIPC) = 0 [pid 5071] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5073] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5072] unshare(CLONE_NEWCGROUP [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5066] <... clone resumed>, child_tidptr=0x5555571715d0) = 5074 [pid 5073] <... prctl resumed>) = 0 [pid 5072] unshare(CLONE_NEWUTS [pid 5073] setsid( [pid 5070] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... setsid resumed>) = 1 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... prctl resumed>) = 0 [pid 5064] <... access resumed>) = 0 [pid 5073] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5072] unshare(CLONE_SYSVSEM [pid 5071] setsid( [pid 5070] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... unshare resumed>) = 0 [pid 5073] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... setsid resumed>) = 1 [pid 5064] <... socket resumed>) = 4 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5070] <... prctl resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5071] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5074 attached [pid 5073] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5072] write(3, "16777216", 8 [pid 5071] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] setsid( [pid 5071] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5064] close(4 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... setsid resumed>) = 1 [pid 5074] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... write resumed>) = 8 [pid 5071] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5070] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5064] <... close resumed>) = 0 [pid 5074] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5072] close(3 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5070] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... prctl resumed>) = 0 [pid 5073] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5074] setsid( [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5074] <... setsid resumed>) = 1 [pid 5073] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5072] write(3, "536870912", 9 [pid 5071] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5070] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5074] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... write resumed>) = 9 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5073] unshare(CLONE_NEWNS [pid 5072] close(3 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] unshare(CLONE_NEWNS [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5073] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5074] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5073] <... mount resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... unshare resumed>) = 0 [pid 5070] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5064] recvfrom(3, [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5073] unshare(CLONE_NEWIPC [pid 5072] write(3, "1024", 4 [pid 5074] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5071] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5073] unshare(CLONE_NEWCGROUP [pid 5072] close(3 [pid 5071] <... mount resumed>) = 0 [pid 5070] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] unshare(CLONE_NEWIPC [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5073] unshare(CLONE_NEWUTS [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5064] <... socket resumed>) = 4 [pid 5074] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... unshare resumed>) = 0 [pid 5070] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5073] unshare(CLONE_SYSVSEM [pid 5072] write(3, "8192", 4 [pid 5071] unshare(CLONE_NEWCGROUP [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5074] unshare(CLONE_NEWNS [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5071] <... unshare resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5072] close(3 [pid 5071] unshare(CLONE_NEWUTS [pid 5070] unshare(CLONE_NEWNS [pid 5064] close(4 [pid 5074] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5073] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5074] <... mount resumed>) = 0 [pid 5073] write(3, "16777216", 8 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5071] unshare(CLONE_SYSVSEM [pid 5070] <... unshare resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] unshare(CLONE_NEWIPC [pid 5073] <... write resumed>) = 8 [pid 5072] <... openat resumed>) = 3 [pid 5074] <... unshare resumed>) = 0 [pid 5073] close(3 [pid 5072] write(3, "1024", 4 [pid 5071] <... unshare resumed>) = 0 [pid 5070] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] unshare(CLONE_NEWCGROUP [pid 5073] <... close resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5070] <... mount resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5072] close(3 [pid 5074] unshare(CLONE_NEWUTS [pid 5073] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5073] write(3, "536870912", 9 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5074] unshare(CLONE_SYSVSEM [pid 5073] <... write resumed>) = 9 [pid 5072] <... openat resumed>) = 3 [pid 5074] <... unshare resumed>) = 0 [pid 5073] close(3 [pid 5072] write(3, "1024", 4 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] unshare(CLONE_NEWIPC [pid 5064] <... sendto resumed>) = 44 [pid 5074] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5072] close(3 [pid 5071] write(3, "16777216", 8 [pid 5074] write(3, "16777216", 8 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... write resumed>) = 8 [pid 5073] write(3, "1024", 4 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5071] <... write resumed>) = 8 [pid 5070] unshare(CLONE_NEWCGROUP [pid 5074] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5071] close(3 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] write(3, "1024 1048576 500 1024", 21 [pid 5071] <... close resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... write resumed>) = 21 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5070] unshare(CLONE_NEWUTS [pid 5074] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5072] close(3 [pid 5064] <... socket resumed>) = 4 [pid 5074] write(3, "536870912", 9 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... unshare resumed>) = 0 [pid 5074] <... write resumed>) = 9 [pid 5073] write(3, "8192", 4 [pid 5072] getpid( [pid 5071] write(3, "536870912", 9 [pid 5070] unshare(CLONE_SYSVSEM [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5074] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... getpid resumed>) = 1 [pid 5071] <... write resumed>) = 9 [pid 5070] <... unshare resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5071] close(3 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... capget resumed>{effective=1<) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5064] close(4 [pid 5074] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5072] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5074] write(3, "1024", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... capset resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5064] <... close resumed>) = 0 [pid 5074] <... write resumed>) = 4 [pid 5073] write(3, "1024", 4 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5071] <... openat resumed>) = 3 [pid 5070] write(3, "16777216", 8 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... socket resumed>) = 3 [pid 5071] write(3, "1024", 4 [pid 5070] <... write resumed>) = 8 [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] access("/proc/net", R_OK [pid 5064] <... sendto resumed>) = 40 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... access resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5070] close(3 [pid 5064] recvfrom(3, [pid 5074] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5072] access("/proc/net/unix", R_OK [pid 5071] close(3 [pid 5070] <... close resumed>) = 0 [pid 5074] write(3, "8192", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... access resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... write resumed>) = 4 [pid 5073] write(3, "1024", 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5070] <... openat resumed>) = 3 [pid 5064] <... socket resumed>) = 4 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] write(3, "536870912", 9 [pid 5074] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5072] close(4 [pid 5071] write(3, "8192", 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5074] write(3, "1024", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5070] <... write resumed>) = 9 [pid 5074] <... write resumed>) = 4 [pid 5073] write(3, "1024 1048576 500 1024", 21 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(3 [pid 5070] close(3 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5074] close(3 [pid 5073] <... write resumed>) = 21 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] recvfrom(3, [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2142679633}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... openat resumed>) = 3 [pid 5073] getpid( [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5064] <... close resumed>) = 0 [pid 5074] write(3, "1024", 4 [pid 5073] <... getpid resumed>) = 1 [pid 5072] <... socket resumed>) = 4 [pid 5071] write(3, "1024", 4 [pid 5074] <... write resumed>) = 4 [pid 5073] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5071] <... write resumed>) = 4 [pid 5070] <... openat resumed>) = 3 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(3 [pid 5073] <... capget resumed>{effective=1<, ifr_ifindex=28}) = 0 [pid 5071] close(3 [pid 5070] write(3, "1024", 4 [pid 5074] <... close resumed>) = 0 [pid 5073] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5072] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5073] <... capset resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... write resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] <... openat resumed>) = 3 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5070] close(3 [pid 5074] write(3, "1024 1048576 500 1024", 21 [pid 5073] <... socket resumed>) = 3 [pid 5072] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... write resumed>) = 21 [pid 5073] access("/proc/net", R_OK [pid 5072] recvfrom(3, [pid 5071] <... openat resumed>) = 3 [pid 5070] <... close resumed>) = 0 [pid 5064] close(3 [pid 5074] close(3 [pid 5073] <... access resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2142679633}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] write(3, "1024", 4 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5073] access("/proc/net/unix", R_OK [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5074] getpid( [pid 5073] <... access resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(3 [pid 5070] <... openat resumed>) = 3 [pid 5074] <... getpid resumed>) = 1 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5071] <... close resumed>) = 0 [pid 5064] unshare(CLONE_NEWNET [pid 5074] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] write(3, "8192", 4 [pid 5074] <... capget resumed>{effective=1< [pid 5072] close(4 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5074] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5073] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5074] <... capset resumed>) = 0 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5073] <... close resumed>) = 0 [pid 5070] <... write resumed>) = 4 [pid 5074] <... socket resumed>) = 3 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... openat resumed>) = 3 [pid 5070] close(3 [pid 5074] access("/proc/net", R_OK [pid 5073] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5074] <... access resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2142679633}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] write(3, "1024 1048576 500 1024", 21 [pid 5070] <... close resumed>) = 0 [pid 5074] access("/proc/net/unix", R_OK [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... write resumed>) = 21 [pid 5074] <... access resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5073] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5072] close(4 [pid 5071] getpid( [pid 5070] write(3, "1024", 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... getpid resumed>) = 1 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5070] <... write resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... capget resumed>{effective=1< [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2142679633}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5070] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(3 [pid 5071] <... capset resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1740346478}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] unshare(CLONE_NEWNET [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] <... openat resumed>) = 3 [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... socket resumed>) = 3 [pid 5070] write(3, "1024", 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5073] close(4 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] access("/proc/net", R_OK [pid 5070] <... write resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... access resumed>) = 0 [pid 5070] close(3 [pid 5071] access("/proc/net/unix", R_OK [pid 5070] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... access resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... openat resumed>) = 3 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1740346478}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] write(3, "1024 1048576 500 1024", 21 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5070] <... write resumed>) = 21 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] close(3 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] getpid( [pid 5074] close(4 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... getpid resumed>) = 1 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... capget resumed>{effective=1<[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-647743350}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... capset resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1740346478}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5070] <... socket resumed>) = 3 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(3 [pid 5071] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] access("/proc/net", R_OK [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... access resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5073] unshare(CLONE_NEWNET [pid 5071] <... close resumed>) = 0 [pid 5070] access("/proc/net/unix", R_OK [pid 5074] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... access resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3", ifr_ifindex=26}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1740346478}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(3 [pid 5071] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5074] unshare(CLONE_NEWNET [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-647743350}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5072] <... unshare resumed>) = 0 [pid 5070] recvfrom(3, [pid 5072] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5072] <... openat resumed>) = 3 [pid 5072] write(3, "0 65535", 7 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-647743350}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5072] <... write resumed>) = 7 [pid 5072] close(3) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 3 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 68 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... unshare resumed>) = 0 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... openat resumed>) = 3 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5064] write(3, "0 65535", 7 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] <... write resumed>) = 7 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-647743350}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] close(3 [pid 5071] close(3 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5071] unshare(CLONE_NEWNET [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5072] <... sendto resumed>) = 60 [pid 5064] <... socket resumed>) = 3 [pid 5072] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 68 [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(3 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 60 [pid 5070] unshare(CLONE_NEWNET [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 56 [pid 5072] recvfrom(3, [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "0 65535", 7) = 7 [pid 5073] close(3) = 0 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 56 [pid 5073] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... unshare resumed>) = 0 [pid 5072] <... sendto resumed>) = 56 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "0 65535", 7) = 7 [pid 5074] close(3) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5074] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 56 [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 68 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 56 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 56 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 60 [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... unshare resumed>) = 0 [pid 5064] <... sendto resumed>) = 56 [pid 5074] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5072] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... openat resumed>) = 3 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] write(3, "0 65535", 7 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... write resumed>) = 7 [pid 5071] close(3) = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 56 [pid 5073] <... sendto resumed>) = 56 [pid 5072] <... sendto resumed>) = 60 [pid 5071] <... sendto resumed>) = 56 [pid 5064] <... sendto resumed>) = 60 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... unshare resumed>) = 0 [pid 5074] <... sendto resumed>) = 56 [pid 5073] <... sendto resumed>) = 56 [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 56 [pid 5070] <... openat resumed>) = 3 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] write(3, "0 65535", 7) = 7 [pid 5070] close(3) = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 56 [pid 5071] recvfrom(3, [pid 5074] <... sendto resumed>) = 56 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 60 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 60 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 56 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 60 syzkaller login: [ 52.560756][ T5072] chnl_net:caif_netlink_parms(): no params data found [pid 5071] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 60 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 60 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 56 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 60 [pid 5070] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 60 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 60 [ 52.614881][ T5064] chnl_net:caif_netlink_parms(): no params data found [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 56 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 60 [pid 5071] <... sendto resumed>) = 60 [pid 5074] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 56 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.659856][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 52.684487][ T5074] chnl_net:caif_netlink_parms(): no params data found [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 56 [pid 5073] <... sendto resumed>) = 60 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 56 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 60 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 56 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.708270][ T5071] chnl_net:caif_netlink_parms(): no params data found [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 60 [pid 5070] <... sendto resumed>) = 56 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5072] <... sendto resumed>) = 60 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 60 [pid 5071] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... sendto resumed>) = 60 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 60 [pid 5074] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 60 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 60 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 60 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 60 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 60 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 56 [pid 5074] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [pid 5074] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 60 [pid 5072] <... sendto resumed>) = 108 [pid 5071] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 60 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.871381][ T5070] chnl_net:caif_netlink_parms(): no params data found [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 60 [pid 5073] <... sendto resumed>) = 60 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 60 [pid 5070] <... sendto resumed>) = 60 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 108 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 108 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 108 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 60 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 60 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 108 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 108 [pid 5072] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [ 53.001987][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.010754][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.020035][ T5072] device bridge_slave_0 entered promiscuous mode [pid 5072] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 108 [pid 5070] <... sendto resumed>) = 44 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 108 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] recvfrom(3, [ 53.055824][ T5064] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.063446][ T5064] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.073631][ T5064] device bridge_slave_0 entered promiscuous mode [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 108 [pid 5070] <... sendto resumed>) = 60 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5071] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5064] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5074] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] close(4 [pid 5074] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5073] recvfrom(3, [pid 5074] close(4) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.109987][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.118498][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.128747][ T5073] device bridge_slave_0 entered promiscuous mode [ 53.140719][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.148163][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [ 53.156858][ T5072] device bridge_slave_1 entered promiscuous mode [ 53.173943][ T5064] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.182319][ T5064] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.194104][ T5064] device bridge_slave_1 entered promiscuous mode [ 53.201942][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5074] close(4) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5074] close(4) = 0 [ 53.209443][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.221176][ T5071] device bridge_slave_0 entered promiscuous mode [ 53.229543][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.236609][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.246004][ T5074] device bridge_slave_0 entered promiscuous mode [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 104 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.267272][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.274616][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.282949][ T5073] device bridge_slave_1 entered promiscuous mode [ 53.305131][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 104 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 104 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 108 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5070] recvfrom(3, [pid 5072] close(4) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.312618][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.321032][ T5071] device bridge_slave_1 entered promiscuous mode [ 53.328203][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.335397][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.343426][ T5074] device bridge_slave_1 entered promiscuous mode [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 104 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 104 [pid 5074] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5070] recvfrom(3, [pid 5073] <... sendto resumed>) = 104 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5073] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5070] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [ 53.430821][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.442011][ T5064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 104 [pid 5072] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5074] recvfrom(3, [pid 5072] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 104 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5072] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=32}) = 0 [ 53.474250][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.484821][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.493899][ T5070] device bridge_slave_0 entered promiscuous mode [ 53.503940][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5070] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5073] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] close(4 [pid 5073] close(4 [pid 5070] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.516120][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.543009][ T5064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.554608][ T5074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.565578][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5071] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5074] close(4) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.580539][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.587673][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.601215][ T5070] device bridge_slave_1 entered promiscuous mode [ 53.618771][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 104 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5070] <... sendto resumed>) = 104 [pid 5072] close(4) = 0 [pid 5070] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 104 [pid 5071] <... sendto resumed>) = 104 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 53.629567][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.653839][ T5074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 104 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [pid 5073] <... sendto resumed>) = 104 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.728645][ T5072] team0: Port device team_slave_0 added [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 104 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] <... sendto resumed>) = 104 [pid 5072] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5073] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [ 53.769693][ T5064] team0: Port device team_slave_0 added [ 53.777520][ T5072] team0: Port device team_slave_1 added [ 53.803227][ T5073] team0: Port device team_slave_0 added [ 53.813608][ T5071] team0: Port device team_slave_0 added [pid 5074] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 108 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] close(4 [pid 5074] close(4 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.834110][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.853496][ T5064] team0: Port device team_slave_1 added [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 108 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5064] <... sendto resumed>) = 108 [ 53.875821][ T5073] team0: Port device team_slave_1 added [ 53.883286][ T5071] team0: Port device team_slave_1 added [ 53.891183][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.909556][ T5074] team0: Port device team_slave_0 added [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 108 [pid 5073] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5074] close(4) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 108 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5073] close(4) = 0 [ 53.933977][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.942455][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.970893][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [ 54.029251][ T5074] team0: Port device team_slave_1 added [ 54.035555][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.042893][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5071] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 104 [pid 5073] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 54.069306][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.082045][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.089286][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.115468][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 108 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [ 54.157121][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.164462][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.190613][ T5064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 68 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.209368][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.216358][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.242546][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5070] close(4) = 0 [pid 5074] <... sendto resumed>) = 108 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5074] close(4) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5074] close(4) = 0 [ 54.255968][ T5070] team0: Port device team_slave_0 added [ 54.270857][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.278278][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5071] close(4) = 0 [ 54.304522][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.318521][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.326538][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 68 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5072] close(4) = 0 [ 54.352952][ T5064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.371258][ T5070] team0: Port device team_slave_1 added [ 54.378329][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5074] close(4) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5074] close(4) = 0 [ 54.385497][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.412103][ T5074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.424187][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.431595][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 68 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 32 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.458395][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.484380][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5072] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 68 [pid 5074] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... sendto resumed>) = 32 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 100 [pid 5070] <... sendto resumed>) = 108 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 100 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [ 54.491888][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.518145][ T5074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5074] <... sendto resumed>) = 68 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5074] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5074] close(4 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 100 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 100 [pid 5071] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 32 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 54.611852][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.623108][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.649525][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 72 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 100 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 100 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.669446][ T5073] device hsr_slave_0 entered promiscuous mode [ 54.676529][ T5073] device hsr_slave_1 entered promiscuous mode [ 54.706780][ T5072] device hsr_slave_0 entered promiscuous mode [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 72 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5072] close(4) = 0 [ 54.714060][ T5072] device hsr_slave_1 entered promiscuous mode [ 54.721126][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.729084][ T5072] Cannot create hsr debugfs directory [ 54.741633][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 32 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 100 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 100 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5072] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 54.749633][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.775738][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5074] <... sendto resumed>) = 100 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 68 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5064] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5070] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 100 [pid 5073] <... sendto resumed>) = 108 [pid 5072] <... sendto resumed>) = 32 [pid 5071] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5074] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 72 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 108 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5072] close(4) = 0 [ 54.886774][ T5071] device hsr_slave_0 entered promiscuous mode [ 54.896078][ T5071] device hsr_slave_1 entered promiscuous mode [ 54.903286][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.911455][ T5071] Cannot create hsr debugfs directory [pid 5072] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 72 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 76 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.931167][ T5064] device hsr_slave_0 entered promiscuous mode [ 54.938978][ T5064] device hsr_slave_1 entered promiscuous mode [ 54.945614][ T5064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.955411][ T5064] Cannot create hsr debugfs directory [ 54.972730][ T5074] device hsr_slave_0 entered promiscuous mode [ 54.980069][ T5074] device hsr_slave_1 entered promiscuous mode [pid 5073] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 72 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5072] <... sendto resumed>) = 76 [pid 5071] recvfrom(3, [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5071] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... sendto resumed>) = 100 [pid 5072] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 32 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 100 [pid 5064] <... close resumed>) = 0 [ 54.986583][ T5074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.994502][ T5074] Cannot create hsr debugfs directory [pid 5073] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 108 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] <... sendto resumed>) = 100 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 32 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 108 [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 100 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 84 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] close(4 [pid 5073] close(4) = 0 [pid 5070] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 76 [pid 5073] <... sendto resumed>) = 84 [pid 5072] <... sendto resumed>) = 84 [pid 5071] <... sendto resumed>) = 76 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5072] close(4 [pid 5070] <... sendto resumed>) = 72 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5072] <... sendto resumed>) = 84 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 76 [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5072] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5072] close(4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 80 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5073] close(4) = 0 [ 55.134239][ T5070] device hsr_slave_0 entered promiscuous mode [ 55.146317][ T5070] device hsr_slave_1 entered promiscuous mode [ 55.157014][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.165399][ T5070] Cannot create hsr debugfs directory [pid 5073] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 100 [pid 5072] <... sendto resumed>) = 80 [pid 5071] <... sendto resumed>) = 100 [pid 5070] <... sendto resumed>) = 32 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 100 [pid 5070] recvfrom(3, [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 80 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5074] close(4 [pid 5071] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] <... sendto resumed>) = 84 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 84 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5071] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 80 [pid 5071] <... sendto resumed>) = 84 [pid 5070] <... sendto resumed>) = 32 [pid 5064] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 88 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 84 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... sendto resumed>) = 108 [pid 5064] <... sendto resumed>) = 84 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 80 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 88 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5074] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 88 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 80 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... sendto resumed>) = 76 [pid 5064] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 108 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 84 [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 88 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 80 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 100 [pid 5064] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 80 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 68 [pid 5072] <... sendto resumed>) = 108 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 84 [pid 5064] <... sendto resumed>) = 80 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 68 [pid 5072] <... sendto resumed>) = 68 [pid 5071] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 88 [pid 5073] <... sendto resumed>) = 80 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 88 [pid 5070] <... sendto resumed>) = 84 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 92 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] <... openat resumed>) = 4 [pid 5072] <... sendto resumed>) = 68 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 80 [pid 5074] close(4 [pid 5073] write(4, "4", 1 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 80 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5074] <... sendto resumed>) = 88 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 80 [pid 5071] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... openat resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] write(4, "4 4", 3 [pid 5072] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 88 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 108 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 92 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5072] write(4, "5", 1 [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... sendto resumed>) = 80 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5071] close(4) = 0 [pid 5070] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 68 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 88 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] <... sendto resumed>) = 68 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5074] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 88 [pid 5064] close(4 [pid 5073] <... write resumed>) = 3 [pid 5072] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5071] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... openat resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5072] write(4, "5 4", 3 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 68 [pid 5073] <... socket resumed>) = 5 [pid 5071] <... sendto resumed>) = 68 [pid 5073] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(4, [pid 5071] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5073] recvfrom(4, [pid 5070] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5070] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5073] close(6) = 0 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 80 [pid 5070] <... sendto resumed>) = 88 [pid 5064] <... sendto resumed>) = 88 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 80 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5074] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 48 [pid 5072] <... write resumed>) = 3 [pid 5071] <... sendto resumed>) = 92 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 108 [pid 5074] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(5, [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 92 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-24528585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5071] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... openat resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5071] write(4, "1", 1 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] <... socket resumed>) = 5 [pid 5071] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5064] close(4 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(4, [pid 5071] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5070] <... sendto resumed>) = 108 [ 55.698620][ T5073] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 6 [pid 5072] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5071] <... openat resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 68 [pid 5074] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5072] recvfrom(4, [pid 5071] write(4, "1 4", 3 [pid 5064] recvfrom(3, [pid 5074] <... openat resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] write(4, "2", 1 [pid 5073] close(6 [pid 5072] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 52 [pid 5070] <... socket resumed>) = 4 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(4, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... socket resumed>) = 6 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5064] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] close(6 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 68 [pid 5073] <... sendto resumed>) = 48 [pid 5070] <... sendto resumed>) = 68 [pid 5064] recvfrom(3, [pid 5073] recvfrom(5, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-24528585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 6 [pid 5070] <... socket resumed>) = 4 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] close(6 [pid 5070] close(4 [pid 5073] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 48 [ 55.799991][ T5073] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.824777][ T5072] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 5072] recvfrom(5, [pid 5064] <... sendto resumed>) = 80 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-991801344}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 6 [pid 5064] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 48 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5073] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-24528585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5073] close(6) = 0 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5072] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5071] <... write resumed>) = 3 [pid 5070] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 92 [pid 5074] close(4 [pid 5072] close(6 [pid 5071] close(4 [ 55.857568][ T5073] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... openat resumed>) = 4 [pid 5074] write(4, "2 4", 3 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5064] write(4, "0", 1 [pid 5073] <... sendto resumed>) = 48 [pid 5071] <... socket resumed>) = 5 [pid 5073] recvfrom(5, [pid 5071] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-24528585}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 32 [pid 5071] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5073] close(5 [pid 5072] <... sendto resumed>) = 48 [pid 5071] recvfrom(4, [pid 5070] <... sendto resumed>) = 80 [pid 5072] recvfrom(5, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-991801344}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.912660][ T5073] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.925027][ T5072] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 52 [pid 5070] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 6 [pid 5071] recvfrom(4, [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5071] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(6 [pid 5071] <... socket resumed>) = 6 [pid 5073] <... sendto resumed>) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5070] <... sendto resumed>) = 92 [pid 5064] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5073] recvfrom(4, [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5074] <... write resumed>) = 3 [pid 5073] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5071] close(6 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5073] recvfrom(4, [pid 5071] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5064] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 48 [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... openat resumed>) = 4 [pid 5064] <... openat resumed>) = 4 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(5, [pid 5070] write(4, "3", 1 [pid 5064] write(4, "0 4", 3 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-991801344}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 48 [pid 5070] close(4 [pid 5072] <... socket resumed>) = 6 [pid 5071] recvfrom(5, [pid 5070] <... close resumed>) = 0 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-445849196}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5074] <... socket resumed>) = 5 [pid 5073] <... sendto resumed>) = 368 [pid 5072] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... openat resumed>) = 4 [pid 5074] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(4, [pid 5072] close(6 [pid 5071] <... socket resumed>) = 6 [pid 5070] write(4, "3 4", 3 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5074] recvfrom(4, [pid 5073] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 56.005984][ T5072] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.031113][ T5071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5071] close(6 [pid 5074] recvfrom(4, [pid 5071] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 368 [pid 5072] <... sendto resumed>) = 48 [pid 5074] <... sendto resumed>) = 52 [pid 5073] recvfrom(4, [pid 5072] recvfrom(5, [pid 5074] recvfrom(4, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-991801344}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5073] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(5 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 6 [pid 5072] close(4 [pid 5074] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5072] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5073] <... sendto resumed>) = 368 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] close(6 [pid 5073] recvfrom(4, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 48 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(5, [pid 5074] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 36 [ 56.078954][ T5072] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.096778][ T5071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-445849196}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(4, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(4, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 6 [pid 5073] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5072] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5073] close(4 [pid 5064] <... write resumed>) = 3 [pid 5073] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5064] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(6) = 0 [pid 5074] <... sendto resumed>) = 48 [pid 5072] <... sendto resumed>) = 368 [pid 5064] <... sendto resumed>) = 32 [pid 5064] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5074] recvfrom(5, [pid 5073] <... sendto resumed>) = 40 [pid 5072] recvfrom(4, [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(4, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2143330508}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 6 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 52 [pid 5074] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5073] <... socket resumed>) = 4 [pid 5064] recvfrom(4, [pid 5074] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5074] close(6 [pid 5073] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5072] <... sendto resumed>) = 368 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 48 [pid 5064] <... socket resumed>) = 6 [ 56.151627][ T5074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.186516][ T5071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5074] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(4, [pid 5071] recvfrom(5, [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-445849196}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5074] <... sendto resumed>) = 48 [pid 5072] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(6 [pid 5074] recvfrom(5, [pid 5072] <... sendto resumed>) = 368 [pid 5071] <... socket resumed>) = 6 [pid 5064] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2143330508}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(4, [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5074] <... socket resumed>) = 6 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] close(6 [pid 5074] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 48 [pid 5074] close(6 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5064] recvfrom(5, [pid 5074] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5072] <... socket resumed>) = 4 [ 56.226889][ T5074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.258155][ T5064] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-601403702}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... write resumed>) = 3 [pid 5064] <... socket resumed>) = 6 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] close(6 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5064] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 48 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 48 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(5, [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] recvfrom(5, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-445849196}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 5 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2143330508}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(5 [pid 5070] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 48 [pid 5070] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5074] <... socket resumed>) = 6 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] recvfrom(4, [pid 5064] recvfrom(5, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-601403702}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5070] <... sendto resumed>) = 52 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(6 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(4, [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5064] <... socket resumed>) = 6 [ 56.289790][ T5071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.312799][ T5074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.325196][ T5064] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5074] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5070] <... socket resumed>) = 6 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5071] recvfrom(4, [pid 5070] close(6 [pid 5071] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5071] recvfrom(4, [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 48 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(6 [pid 5074] recvfrom(5, [pid 5072] recvfrom(3, [pid 5071] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2143330508}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] close(5 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5071] <... sendto resumed>) = 368 [pid 5070] <... sendto resumed>) = 48 [pid 5070] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1943916556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5070] close(6) = 0 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5071] recvfrom(4, [ 56.366033][ T5074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.377719][ T5070] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.403089][ T5064] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 48 [pid 5074] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(5, [pid 5074] recvfrom(4, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5074] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5073] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] <... sendto resumed>) = 48 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-601403702}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(4, [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 368 [pid 5070] recvfrom(5, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(4, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1943916556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 368 [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 6 [pid 5074] recvfrom(4, [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5064] <... socket resumed>) = 6 [pid 5070] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5070] close(6) = 0 [ 56.415183][ T5070] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5071] <... sendto resumed>) = 368 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5074] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5071] recvfrom(4, [pid 5064] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5064] close(6 [pid 5073] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5071] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 48 [pid 5070] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1943916556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 368 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(4, [pid 5070] <... socket resumed>) = 6 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5070] close(6) = 0 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 32 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5074] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 48 [pid 5064] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-601403702}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 56.461708][ T5070] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.487306][ T5064] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5064] close(5) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 368 [pid 5071] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5064] recvfrom(4, [pid 5074] recvfrom(4, [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 48 [pid 5064] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(4, [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(5, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1943916556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [ 56.505856][ T5070] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5070] close(5 [pid 5064] <... sendto resumed>) = 368 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5071] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(4, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5064] <... sendto resumed>) = 368 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(4, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5071] recvfrom(3, [pid 5070] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 368 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(4, [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(4, [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] recvfrom(4, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] close(4 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 368 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(4, [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 368 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(4, [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... sendto resumed>) = 368 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] recvfrom(4, [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 32 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 32 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5074] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 32 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5073] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5074] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 32 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5074] close(4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5071] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] <... sendto resumed>) = 44 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5073] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5072] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] <... socket resumed>) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5073] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... close resumed>) = 0 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5074] close(4) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... sendto resumed>) = 32 [pid 5074] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5070] close(4 [pid 5074] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5073] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5071] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5071] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5071] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 32 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5071] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5072] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5073] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5074] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5072] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5074] close(4 [ 57.590780][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5072] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 32 [pid 5074] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] recvfrom(3, [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 57.701553][ T5074] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] close(4 [pid 5073] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5072] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5072] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5072] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] close(4 [ 57.747619][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.760028][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] close(4 [pid 5074] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5074] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [ 57.848956][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [ 57.932802][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.942612][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.963621][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.002625][ T5064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.015757][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.029094][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.037951][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.045222][ T5111] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.058167][ T5074] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.070519][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5074] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5074] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [ 58.157017][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.167182][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.176259][ T898] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.183449][ T898] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5073] close(4 [pid 5072] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5074] close(4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 58.226250][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.236164][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.246809][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.254080][ T5113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.264513][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5072] close(4 [pid 5064] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5071] close(4) = 0 [ 58.294342][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.317424][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.332970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5073] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] close(4 [pid 5073] close(4 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [ 58.347857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.367007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.377509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5074] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5074] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5072] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5064] close(4) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.394693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.411913][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.425815][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.432967][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5074] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5073] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5070] <... socket resumed>) = 4 [ 58.463930][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.493617][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.506918][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5074] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] <... sendto resumed>) = 44 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5073] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5073] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [ 58.516811][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [ 58.572201][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.595062][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.605211][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.614912][ T898] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5064] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5064] close(4) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.622174][ T898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.635120][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.643926][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.652964][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5073] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5074] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5070] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.667950][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.679096][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.690163][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.702992][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5072] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [ 58.715708][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.724814][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.732004][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.741778][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5074] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.789145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.805330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [ 58.830714][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.837913][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.851775][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.864435][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5074] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5072] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [ 58.876564][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.889957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5071] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5071] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5071] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5072] close(4 [ 58.925491][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.934754][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.944256][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.951444][ T5110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.963442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5070] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [ 58.973561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.995678][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5073] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5070] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5070] close(4) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [ 59.047891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.059346][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.067105][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [ 59.092538][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.108716][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.117420][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.124617][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.139821][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5064] <... close resumed>) = 0 [ 59.150074][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.158914][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.167596][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5072] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5074] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.208044][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.219256][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.231295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.246658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5073] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5074] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5071] close(4) = 0 [ 59.292969][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.302728][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.329372][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5074] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5074] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [ 59.336625][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.346001][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.366397][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5074] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5074] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [ 59.395514][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.414296][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.432709][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.445668][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.462765][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.482321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5074] close(4) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4) = 0 [ 59.503781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.514399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.534498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.544589][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [ 59.551931][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.565842][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.576718][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [ 59.618559][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5074] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.669670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.685814][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.705110][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5074] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [ 59.718666][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.727532][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.734715][ T5107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.756317][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5074] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.770134][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.803692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5074] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 59.817696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5073] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 59.848183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.861465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.870780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 59.896320][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.910601][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5073] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4) = 0 [ 59.964329][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.975584][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.986050][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.994652][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [ 60.009949][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.019930][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5073] close(4) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] <... sendto resumed>) = 32 [pid 5074] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 60.054879][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.074448][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 32 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5071] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [ 60.135650][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.149905][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.167105][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5074] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [ 60.182297][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.194232][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5074] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5074] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=17}) = 0 [ 60.256395][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.280052][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.291920][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5071] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5064] close(4 [pid 5072] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5070] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5074] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5070] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5074] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [ 60.334878][ T5074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.358517][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] <... sendto resumed>) = 64 [pid 5074] close(4 [pid 5073] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5072] <... sendto resumed>) = 40 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5064] close(4 [pid 5072] close(4 [pid 5064] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5074] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 32 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [ 60.470410][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.486411][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.497482][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5074] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5074] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5074] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 60.575311][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.593849][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5074] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5072] <... sendto resumed>) = 32 [pid 5074] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 64 [pid 5074] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5074] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5072] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5074] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.629830][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.637378][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5074] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5072] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5073] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5064] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5074] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [ 60.690923][ T5070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5074] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5074] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5074] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5074] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 32 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] close(4 [pid 5074] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5074] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5074] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [ 60.808799][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.816499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.835419][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 32 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5074] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5074] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=19}) = 0 [ 60.861662][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 32 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [ 60.929437][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 32 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [ 61.003222][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.018361][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5074] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5064] close(4 [pid 5074] close(4 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5074] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.123170][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.136538][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.159857][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5072] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [ 61.171646][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.185471][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.194412][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1", ifr_ifindex=67}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5074] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [ 61.246963][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.264574][ T5064] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1", ifr_ifindex=67}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.302711][ T5074] device veth0_vlan entered promiscuous mode [ 61.318600][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.327493][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5074] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5074] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5071] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5074] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [ 61.415239][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5074] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] close(4 [pid 5071] <... close resumed>) = 0 [ 61.524142][ T5074] device veth1_vlan entered promiscuous mode [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5074] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5074] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5074] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 61.634273][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.644398][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.653814][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.664330][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] <... sendto resumed>) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5064] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] <... close resumed>) = 0 [pid 5074] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5074] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5074] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] <... close resumed>) = 0 [ 61.748724][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.757715][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.767056][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.775875][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5074] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5074] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5074] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5074] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [ 61.872322][ T5073] device veth0_vlan entered promiscuous mode [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5074] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 64 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5074] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5072] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... socket resumed>) = 4 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [ 61.941309][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.956184][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.969677][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.979743][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] close(4) = 0 [pid 5074] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5073] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [ 62.018548][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.027181][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.054947][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5074] close(4 [pid 5073] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [ 62.065423][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.076698][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.085537][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 44 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.137320][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.154935][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5074] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5074] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [ 62.200997][ T5071] device veth0_vlan entered promiscuous mode [ 62.228564][ T5073] device veth1_vlan entered promiscuous mode [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5074] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 44 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.262760][ T5074] device veth0_macvtap entered promiscuous mode [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5074] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5074] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5072] close(4) = 0 [ 62.335718][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.347188][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.357691][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.371313][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] close(4 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5074] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 62.380088][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.390750][ T5074] device veth1_macvtap entered promiscuous mode [ 62.419822][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5064] <... socket resumed>) = 4 [ 62.435910][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.444437][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.457357][ T5071] device veth1_vlan entered promiscuous mode [ 62.468408][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5072] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [ 62.484168][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.494544][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.508277][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.516546][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5074] close(4) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5073] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5074] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.532338][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.544424][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.553818][ T5072] device veth0_vlan entered promiscuous mode [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5074] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] close(4 [pid 5070] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.602051][ T5070] device veth0_vlan entered promiscuous mode [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5074] close(4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] close(4 [pid 5070] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5074] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5074] close(4 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] close(4 [pid 5070] close(4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... sendto resumed>) = 64 [ 62.647784][ T5064] device veth0_vlan entered promiscuous mode [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5074] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5074] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5074] close(4) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5074] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5074] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] close(4) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5070] close(4 [pid 5074] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendto resumed>) = 64 [ 62.738613][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.746353][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.758709][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.767528][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5064] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5074] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] <... close resumed>) = 0 [ 62.827371][ T5072] device veth1_vlan entered promiscuous mode [ 62.845227][ T5070] device veth1_vlan entered promiscuous mode [ 62.866603][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5074] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5074] close(4) = 0 [ 62.884926][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.895993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.907988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.917308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.926787][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5074] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5064] close(4 [pid 5074] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5071] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [ 62.935533][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5074] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [ 62.993726][ T5073] device veth0_macvtap entered promiscuous mode [ 63.004233][ T5074] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.021605][ T5074] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.032605][ T5074] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5074] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5074] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [ 63.043624][ T5074] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.063356][ T5064] device veth1_vlan entered promiscuous mode [pid 5074] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5074] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.148737][ T5073] device veth1_macvtap entered promiscuous mode [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5074] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5074] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.193947][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.204382][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5074] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5074] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5074] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5074] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5072] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5074] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5074] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5071] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.313164][ T5071] device veth0_macvtap entered promiscuous mode [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5074] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5074] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5074] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5074] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5074] close(4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5074] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5074] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5074] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5070] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(3 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.432037][ T5071] device veth1_macvtap entered promiscuous mode [ 63.450119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.458752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.467450][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] mkdir("/dev/binderfs", 0777 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5074] <... mount resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... socket resumed>) = 4 [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5074] <... symlink resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 ./strace-static-x86_64: Process 5128 attached [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... clone resumed>, child_tidptr=0x5555571715d0) = 2 [ 63.476970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5128] <... prctl resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] recvfrom(3, [pid 5128] setpgid(0, 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... setpgid resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5128] socket(AF_PPPOX, 0, 0) = 4 [pid 5128] close(4) = 0 [pid 5128] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5128] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5071] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] <... socket resumed>) = 5 [pid 5128] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5128] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5128] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5128] sendfile(4, 3, NULL, 524293 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [ 63.529898][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.535639][ T5128] syz-executor245 uses obsolete (PF_INET,SOCK_PACKET) [ 63.544460][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.566897][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [ 63.588711][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.608441][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5073] close(4) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.631894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.648194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.661445][ T5072] device veth0_macvtap entered promiscuous mode [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5071] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.757316][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.775917][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.813689][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.834702][ T5070] device veth0_macvtap entered promiscuous mode [ 63.844301][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.855436][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.870627][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.892099][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.906426][ T5072] device veth1_macvtap entered promiscuous mode [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] close(4 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] close(4) = 0 [ 63.947378][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.962748][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.988364][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.997940][ T5073] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.014483][ T5073] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.024118][ T5073] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=65}) = 0 [ 64.035919][ T5073] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] close(4 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.082271][ T5070] device veth1_macvtap entered promiscuous mode [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.129230][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5072] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5072] close(4) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.174958][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.189725][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.214441][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.241129][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.265804][ T5064] device veth0_macvtap entered promiscuous mode [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5071] <... socket resumed>) = 4 [ 64.292288][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.307200][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5072] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5073] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5071] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5072] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5073] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5072] recvfrom(3, [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5072] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5072] close(4 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.438863][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.469508][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.504959][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.516995][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.532443][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] <... close resumed>) = 0 [ 64.552879][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.574602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5073] close(4) = 0 [ 64.609780][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.633037][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.645680][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [ 64.656912][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.667555][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.679321][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.692360][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] close(4 [pid 5073] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] <... ioctl resumed>, ifr_ifindex=64}) = 0 [ 64.707950][ T5064] device veth1_macvtap entered promiscuous mode [ 64.720172][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.743724][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5072] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5070] <... socket resumed>) = 4 [ 64.797009][ T5071] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.812992][ T5071] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.830653][ T5071] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5073] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5072] close(4) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 64.840559][ T5071] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.866541][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] close(4 [pid 5073] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.890631][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.911478][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.923186][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.934419][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.952922][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.966961][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.983916][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(3 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] mkdir("/dev/binderfs", 0777 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5072] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5073] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... mount resumed>) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] symlink("/dev/binderfs", "./binderfs" [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5064] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5072] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.003573][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5130 attached [pid 5073] <... clone resumed>, child_tidptr=0x5555571715d0) = 2 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5130] <... prctl resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] setpgid(0, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5130] <... openat resumed>) = 3 [pid 5072] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5130] write(3, "1000", 4 [pid 5072] close(4 [pid 5071] close(4 [pid 5130] <... write resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5130] close(3 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5130] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5130] socket(AF_PPPOX, 0, 0) = 4 [pid 5130] close(4) = 0 [pid 5130] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5130] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5130] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5130] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5130] <... bind resumed>) = 0 [pid 5130] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5130] sendfile(4, 3, NULL, 524293 [pid 5070] <... close resumed>) = 0 [ 65.101343][ T5072] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.129819][ T5072] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5064] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.204374][ T5072] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.239560][ T5072] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] close(4 [pid 5072] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 32 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [ 65.402302][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.433101][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5071] close(4) = 0 [ 65.450301][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.502324][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.521661][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.544572][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.577561][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.593141][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5071] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] close(4 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.633738][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.670852][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] <... sendto resumed>) = 44 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5072] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [ 65.722563][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] recvfrom(3, [pid 5072] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] recvfrom(3, [pid 5072] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5072] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5071] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.847258][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.874868][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.939571][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.950215][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.978524][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.994448][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.020831][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.081228][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.109843][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.133467][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.167714][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 32 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.332036][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.350560][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] close(4 [pid 5071] close(4 [pid 5064] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.412047][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.431125][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.475037][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.522958][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.559930][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.607455][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.629895][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [ 66.659288][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.690270][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5064] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [ 66.714667][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.749692][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(3) = 0 [pid 5071] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5071] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5071] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 2 [ 66.810086][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 ./strace-static-x86_64: Process 5131 attached [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5131] socket(AF_PPPOX, 0, 0) = 4 [pid 5131] close(4) = 0 [pid 5131] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5131] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5131] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5131] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5131] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 66.871305][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.906557][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.939434][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.960052][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.995807][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.022441][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.059182][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.087786][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5131] sendfile(4, 3, NULL, 524293 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.122177][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.138361][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.160114][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 5072] close(3 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] mkdir("/dev/binderfs", 0777 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5072] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5072] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5070] close(4 [pid 5064] close(4 [pid 5072] <... mount resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] symlink("/dev/binderfs", "./binderfs" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 2 ./strace-static-x86_64: Process 5132 attached [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5132] socket(AF_PPPOX, 0, 0) = 4 [pid 5132] close(4) = 0 [pid 5132] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5132] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5132] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5132] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5132] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 67.182174][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.239565][ T5070] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.249864][ T5070] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.266222][ T5070] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5132] sendfile(4, 3, NULL, 524293 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5064] close(4) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.291942][ T5070] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.330873][ T5064] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5070] close(4) = 0 [ 67.363778][ T5064] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.398603][ T5064] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [ 67.407550][ T5064] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] close(4 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] close(4 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] close(4 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] close(3 [pid 5064] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] mkdir("/dev/binderfs", 0777 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5064] recvfrom(3, [pid 5070] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... mount resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] symlink("/dev/binderfs", "./binderfs" [pid 5064] <... socket resumed>) = 4 [pid 5070] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] close(4 [pid 5070] <... clone resumed>, child_tidptr=0x5555571715d0) = 2 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5133 attached [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... prctl resumed>) = 0 [pid 5064] close(3 [pid 5133] setpgid(0, 0 [pid 5064] <... close resumed>) = 0 [pid 5064] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5133] <... setpgid resumed>) = 0 [pid 5064] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5064] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] <... openat resumed>) = 3 [pid 5064] <... clone resumed>, child_tidptr=0x5555571715d0) = 2 ./strace-static-x86_64: Process 5134 attached [pid 5133] write(3, "1000", 4 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] <... write resumed>) = 4 [pid 5134] <... prctl resumed>) = 0 [pid 5133] close(3 [pid 5134] setpgid(0, 0 [pid 5133] <... close resumed>) = 0 [pid 5134] <... setpgid resumed>) = 0 [pid 5133] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] <... openat resumed>) = 3 [pid 5134] <... openat resumed>) = 3 [pid 5133] socket(AF_PPPOX, 0, 0 [pid 5134] write(3, "1000", 4 [pid 5133] <... socket resumed>) = 4 [pid 5134] <... write resumed>) = 4 [pid 5133] close(4 [pid 5134] close(3 [pid 5133] <... close resumed>) = 0 [pid 5134] <... close resumed>) = 0 [pid 5133] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5134] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5133] <... socket resumed>) = 4 [pid 5134] <... openat resumed>) = 3 [pid 5133] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5134] socket(AF_PPPOX, 0, 0 [pid 5133] <... socket resumed>) = 5 [pid 5134] <... socket resumed>) = 4 [pid 5133] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5134] close(4 [pid 5133] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5134] <... close resumed>) = 0 [pid 5133] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5134] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5133] <... bind resumed>) = 0 [pid 5134] <... socket resumed>) = 4 [pid 5133] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5134] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5133] <... connect resumed>) = 0 [pid 5134] <... socket resumed>) = 5 [pid 5133] sendfile(4, 3, NULL, 524293 [pid 5134] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5134] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5134] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5134] sendfile(4, 3, NULL, 524293 [pid 5074] kill(-2, SIGKILL [pid 5128] <... sendfile resumed>) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(2, SIGKILL [pid 5128] +++ killed by SIGKILL +++ [pid 5074] <... kill resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 3 ./strace-static-x86_64: Process 5135 attached [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5135] socket(AF_PPPOX, 0, 0) = 4 [pid 5135] close(4) = 0 [pid 5135] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5135] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5135] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5135] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5135] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 69.795039][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806cd58c00: rx timeout, send abort [ 69.822044][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880759c8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5135] sendfile(4, 3, NULL, 524293) = 106496 [pid 5135] close(3) = 0 [ 69.836703][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880759ca800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 69.851142][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888029abb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5135] close(4 [pid 5073] kill(-2, SIGKILL) = 0 [pid 5130] <... sendfile resumed>) = ? [pid 5073] kill(2, SIGKILL [pid 5130] +++ killed by SIGKILL +++ [pid 5073] <... kill resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 3 ./strace-static-x86_64: Process 5136 attached [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5136] socket(AF_PPPOX, 0, 0) = 4 [pid 5136] close(4) = 0 [pid 5136] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5136] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5136] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5136] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5136] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 70.306196][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806cd58c00: abort rx timeout. Force session deactivation [ 71.325415][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802c97a800: rx timeout, send abort [ 71.349432][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078a8d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5136] sendfile(4, 3, NULL, 524293) = 106496 [pid 5136] close(3) = 0 [ 71.363897][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078a8d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 71.379275][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801cf69c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5136] close(4 [pid 5071] kill(-2, SIGKILL [pid 5131] <... sendfile resumed>) = ? [pid 5071] <... kill resumed>) = 0 [pid 5071] kill(2, SIGKILL) = 0 [pid 5131] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [ 71.842941][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802c97a800: abort rx timeout. Force session deactivation [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 3 ./strace-static-x86_64: Process 5137 attached [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5137] socket(AF_PPPOX, 0, 0) = 4 [pid 5137] close(4) = 0 [pid 5137] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5137] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5137] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5137] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5137] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5137] sendfile(4, 3, NULL, 524293 [pid 5072] kill(-2, SIGKILL) = 0 [pid 5072] kill(2, SIGKILL) = 0 [pid 5132] <... sendfile resumed>) = ? [pid 5132] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 3 ./strace-static-x86_64: Process 5138 attached [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5138] socket(AF_PPPOX, 0, 0) = 4 [pid 5138] close(4) = 0 [pid 5138] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5138] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5138] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5138] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5138] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5138] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-2, SIGKILL [pid 5133] <... sendfile resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5070] kill(2, SIGKILL) = 0 [pid 5133] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 3 ./strace-static-x86_64: Process 5139 attached [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5139] socket(AF_PPPOX, 0, 0) = 4 [pid 5139] close(4) = 0 [pid 5139] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5139] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5139] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5139] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5139] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5139] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-2, SIGKILL [pid 5134] <... sendfile resumed>) = ? [pid 5064] <... kill resumed>) = 0 [ 72.820380][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [pid 5064] kill(2, SIGKILL) = 0 [pid 5134] +++ killed by SIGKILL +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 3 ./strace-static-x86_64: Process 5140 attached [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5140] socket(AF_PPPOX, 0, 0) = 4 [pid 5140] close(4) = 0 [pid 5140] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5140] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5140] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5140] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5140] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 72.958888][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 72.967381][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.973942][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 72.981298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 72.987809][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 72.995109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.000961][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807678e800: rx timeout, send abort [ 73.001594][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.017094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.023743][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.029030][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e1a2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.030975][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.045293][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e1a2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.051661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.065941][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027ecd800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.073059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.073118][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.101148][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.107766][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.114993][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.121508][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.128762][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.131151][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807ac48400: rx timeout, send abort [ 73.135205][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.150683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.152705][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806dc16000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.157135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.171974][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806dc16400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.179099][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5140] sendfile(4, 3, NULL, 524293 [pid 5138] <... sendfile resumed>) = 90112 [pid 5137] <... sendfile resumed>) = 94208 [pid 5138] close(3 [pid 5137] close(3 [pid 5138] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [ 73.193477][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888071198800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.200030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.222224][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.228827][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.236062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.242598][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.249899][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5138] close(4 [ 73.256376][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.263644][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.270182][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.277405][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.283955][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.291209][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.297708][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.305011][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.311552][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.318809][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.325289][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.332556][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.339100][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.346330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.352870][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.360142][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.366631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.373916][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.380424][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.387658][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.394197][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.401509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.408030][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.415264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.421775][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.429030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.435509][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.442784][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.449299][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.456533][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.463049][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.470308][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.476866][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.484149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.490693][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.497961][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.504449][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.511721][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.518343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.525597][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.527337][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807678e800: abort rx timeout. Force session deactivation [ 73.532085][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.549390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5137] close(4 [pid 5074] kill(-3, SIGKILL [pid 5135] <... close resumed>) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(3, SIGKILL) = 0 [ 73.555899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.563167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.569678][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.576915][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.583461][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.590743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.597242][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.598222][ C0] vcan0: j1939_tp_txtimer: 0xffff888070babc00: tx aborted with unknown reason: -2 [ 73.604487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.620211][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.627441][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.634037][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.641300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.647826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.655051][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.660402][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807ac48400: abort rx timeout. Force session deactivation [ 73.661529][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.678828][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.685320][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.692634][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.699165][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.706394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.712926][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.720193][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.726670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.733943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.740473][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.747711][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.754247][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.761607][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.768134][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.775361][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.781910][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.789201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.795748][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.803019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.809560][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.816817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.823350][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.830632][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.837135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.844418][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.850940][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.858207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.864694][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.871982][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.878520][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.885767][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.892294][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.899568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.906043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.913313][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.919850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.927088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.933618][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.940895][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.947459][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.954732][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5140] <... sendfile resumed>) = 86016 [pid 5139] <... sendfile resumed>) = 86016 [pid 5135] +++ killed by SIGKILL +++ [pid 5140] close(3 [pid 5139] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5140] <... close resumed>) = 0 [ 73.961335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 73.968622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 73.975115][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078a8ec00: rx timeout, send abort [ 73.983422][ C1] vcan0: j1939_tp_rxtimer: 0xffff888023011c00: rx timeout, send abort [ 73.992406][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880208da800: rx timeout, send abort [ 74.000806][ C1] vcan0: j1939_tp_rxtimer: 0xffff888022eab400: rx timeout, send abort [pid 5140] close(4 [pid 5139] <... close resumed>) = 0 [pid 5139] close(4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 4 ./strace-static-x86_64: Process 5141 attached [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 74.038661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.045934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.052493][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.059777][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.066281][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.073561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.080082][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5141] socket(AF_PPPOX, 0, 0) = 4 [pid 5141] close(4) = 0 [pid 5141] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5141] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5141] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5141] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5141] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 74.087612][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.094149][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.101423][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.107951][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.115179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.121710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.128990][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.134225][ C0] vcan0: j1939_tp_rxtimer: 0xffff888070babc00: abort rx timeout. Force session deactivation [ 74.135497][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.152914][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.159442][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.166676][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.173200][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.180462][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.186945][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.194216][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.200731][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.207994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.214482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.221770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.228288][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.235517][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.242043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.249308][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.255793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.263059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.269577][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.276806][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.283330][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.290623][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.297111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.304396][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.310924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.318186][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.324669][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.331937][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.338454][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.345691][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.352319][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.359589][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.366075][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.373349][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.379869][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.387101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.393635][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.400906][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.407668][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.414939][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.421544][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.428814][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.435298][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.442569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.449086][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.456327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.462850][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.470115][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.476594][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.483864][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.490388][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.497615][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.504134][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.511394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.517905][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.525231][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.531742][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.539094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.545579][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.552847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.559428][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.566660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.573179][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.580447][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.586929][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.594201][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.600719][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.607983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.614470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.621739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.628257][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.635494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.642008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.649794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.656277][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.663555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.670237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.677572][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.684092][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.691413][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.697926][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.705156][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.711671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.718937][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.725415][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.732683][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.739206][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.746435][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.752959][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.760233][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.766728][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.774007][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.780523][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.787795][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.794282][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.801555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.808069][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.815312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.821831][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.829453][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.835926][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.843192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.849710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.856940][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.863475][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.870749][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.877258][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.884550][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.891068][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.898336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.904822][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.912083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.918595][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.925922][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.992438][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 74.999840][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.006370][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.013770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.020343][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.027580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.034109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.041383][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.047896][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.055124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.061664][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.068946][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.075441][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.082737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5141] sendfile(4, 3, NULL, 524293 [pid 5073] kill(-3, SIGKILL) = 0 [pid 5073] kill(3, SIGKILL) = 0 [ 75.089267][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.096509][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.103055][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.110330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.116824][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.124095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.130642][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.137914][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.144404][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.151706][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.158256][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.165521][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.172071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.179353][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.185858][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.193494][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.200036][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.207273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.213806][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.221165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.227664][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.234955][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.241478][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.248737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.255247][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.262539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.269157][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.276392][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.282916][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.290183][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.296665][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.303933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.310465][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.317696][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.324229][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.331493][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.338003][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.345233][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.351748][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.359015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.365495][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.372760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.379313][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.386537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.393056][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.400327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.406823][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.414094][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.420620][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.427876][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.434356][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.441619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.448135][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.455365][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.461877][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.469146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.475627][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.482892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.489394][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.496619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.503225][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.510487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.516973][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.524245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.530756][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.538012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.544482][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.551744][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.558273][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.565503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.572045][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.579312][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.585798][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.593062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.599573][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.606802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.613321][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.620609][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.627097][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.634366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.640902][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.648157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.654657][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.662009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.668524][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.675750][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.682272][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [pid 5073] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 5073] getdents64(3, 0x555557172620 /* 2 entries */, 32768) = 48 [pid 5073] getdents64(3, 0x555557172620 /* 0 entries */, 32768) = 0 [pid 5073] close(3) = 0 [ 75.689601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.696075][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.703337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.709846][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.717075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.723611][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.730968][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.737465][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.744730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.751251][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.758512][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.764995][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.772268][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.778865][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.786088][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.792606][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.799868][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.806345][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.813613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.821607][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.828871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.835352][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.842875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.849391][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.856621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.863134][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.870406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.876915][ C1] vcan0: j1939_tp_rxtimer: 0xffff888022eab800: rx timeout, send abort [ 75.885209][ C1] vcan0: j1939_tp_rxtimer: 0xffff888071198c00: rx timeout, send abort [pid 5136] <... close resumed>) = ? [pid 5136] +++ killed by SIGKILL +++ [ 75.893533][ C1] vcan0: j1939_tp_rxtimer: 0xffff888078a8ec00: abort rx timeout. Force session deactivation [ 75.904404][ C1] vcan0: j1939_tp_rxtimer: 0xffff888023011c00: abort rx timeout. Force session deactivation [ 75.914623][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880208da800: abort rx timeout. Force session deactivation [ 75.924795][ C1] vcan0: j1939_tp_rxtimer: 0xffff888022eab400: abort rx timeout. Force session deactivation [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 4 ./strace-static-x86_64: Process 5142 attached [ 75.987720][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 75.995054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.001638][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.008917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.015410][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.022689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.029249][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5142] socket(AF_PPPOX, 0, 0) = 4 [ 76.036480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.043001][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.050279][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.056768][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.064068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.070596][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.077870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5142] close(4) = 0 [pid 5142] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5142] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5142] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5142] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5142] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 76.084444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.091737][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.098265][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.105535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.112063][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.119327][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.125826][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.133108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.139646][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.146884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.153422][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.161124][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.167623][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.174890][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.181432][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.188697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.195197][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ebbc800: last 00 [ 76.202482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.238065][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: no skb found [ 76.245954][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: no skb found [ 76.257908][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.266818][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.275656][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.275682][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.275836][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.284631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.284650][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.284697][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.293541][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.302479][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.311380][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.320224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.329051][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.337900][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.346784][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.355632][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.364459][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.373309][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.382217][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.391049][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.399873][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.408720][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.417595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.426449][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.435271][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.444121][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.453114][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.461971][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.470873][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.479720][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.488626][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.497457][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.506294][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.515142][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.524044][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.532884][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.541790][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.550650][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.559555][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.568399][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.577208][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.586062][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.594976][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.603803][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.612648][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.621487][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.630391][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.639231][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.648056][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.656875][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.665794][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.674638][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.683465][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.692372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.737242][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.746181][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.755093][ T1128] cfg80211: failed to load regulatory.db [ 76.760848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.769762][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.778748][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.787631][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.796609][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.805525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.814519][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.823502][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.830013][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae00c00: 0x00000: (5) Maximal retransmit request limit reached [ 76.832451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae00c00: should have been completed [ 76.843801][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ae01000: 0x00000: (5) Maximal retransmit request limit reached [ 76.852761][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806ce86000: should have been completed [ 76.864317][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ce86000: 0x00000: (5) Maximal retransmit request limit reached [ 76.873245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 76.884993][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 76.891936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.898142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.904557][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 76.911017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.918171][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.924626][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.931020][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 76.937440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.944587][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.951072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.957452][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 76.963904][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.971083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.977526][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.983943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 76.990472][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.997601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.004080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.010485][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.016897][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.024054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.030524][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.036943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.043486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.051244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.057688][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.064276][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.070769][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.077933][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.084393][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.090783][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.097187][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.104341][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.110814][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.117193][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.123632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.130793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.137406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.143816][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.150253][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.157382][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.163855][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.170266][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.176691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.183943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.190420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.196836][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.203267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.210421][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.216854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.223266][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.229713][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.236845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.243318][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.249956][ C1] vcan0: j1939_tp_rxtimer: 0xffff888022eab800: abort rx timeout. Force session deactivation [ 77.256138][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.266202][ C1] vcan0: j1939_tp_rxtimer: 0xffff888071198c00: abort rx timeout. Force session deactivation [ 77.272643][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.282691][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c90f400: rx timeout, send abort [ 77.289129][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.297723][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880286d2000: rx timeout, send abort [ 77.303717][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.318988][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.325506][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.329560][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.332125][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.339232][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.345674][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.352083][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.358521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.365642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.372110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.378515][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.384919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.392079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.398552][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.405022][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.411466][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.418610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.425052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5142] sendfile(4, 3, NULL, 524293) = 86016 [pid 5072] kill(-3, SIGKILL [pid 5071] kill(-3, SIGKILL [pid 5138] <... close resumed>) = ? [pid 5137] <... close resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5071] <... kill resumed>) = 0 [pid 5072] kill(3, SIGKILL [pid 5071] kill(3, SIGKILL [pid 5072] <... kill resumed>) = 0 [pid 5071] <... kill resumed>) = 0 [ 77.431460][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.445253][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.451796][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.459076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.465589][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ae01400: last 00 [ 77.473004][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5142] close(3 [pid 5138] +++ killed by SIGKILL +++ [pid 5137] +++ killed by SIGKILL +++ [pid 5142] <... close resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x5555571715d0) = 4 [pid 5071] <... clone resumed>, child_tidptr=0x5555571715d0) = 4 ./strace-static-x86_64: Process 5144 attached [pid 5142] close(4./strace-static-x86_64: Process 5145 attached [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5144] socket(AF_PPPOX, 0, 0) = 4 [pid 5144] close(4) = 0 [pid 5144] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5144] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5144] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5144] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 77.493911][ C1] vcan0: j1939_tp_rxtimer: 0xffff888023012000: rx timeout, send abort [ 77.502751][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 77.509079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.515598][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.522149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.528680][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.535187][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5144] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 77.541739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.548296][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.554799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.561339][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.568305][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.574802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.581360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.587893][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.594371][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.600900][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.607389][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.613924][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.620457][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.626965][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.633506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.640023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.646522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.653064][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.659591][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.666090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.672628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.679165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.685664][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.692244][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.698763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.705276][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.711825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.718355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.724867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.731418][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.737948][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.744470][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.751019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.757523][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.764079][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.770625][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.777131][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.783692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5144] sendfile(4, 3, NULL, 524293 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] kill(-3, SIGKILL [pid 5139] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5070] kill(3, SIGKILL) = 0 [ 77.790254][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.796740][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.803316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.811547][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.818181][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.824738][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.831294][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5139] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] <... prctl resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x5555571715d0) = 4 ./strace-static-x86_64: Process 5146 attached [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 77.838760][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c90f400: abort rx timeout. Force session deactivation [ 77.848943][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880286d2000: abort rx timeout. Force session deactivation [ 77.871594][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ebbc800: 0x00000: (5) Maximal retransmit request limit reached [ 77.883175][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ebbcc00: 0x00000: (5) Maximal retransmit request limit reached [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5146] socket(AF_PPPOX, 0, 0) = 4 [pid 5146] close(4) = 0 [pid 5146] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5146] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5146] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5146] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5146] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 77.894772][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.909265][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.923760][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ebbd000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5146] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-3, SIGKILL) = 0 [pid 5064] kill(3, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5140] <... close resumed>) = ? [ 77.938204][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ebbd400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.959337][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.973790][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.988250][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.003092][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.017458][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c5b8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.017476][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74a800: last 00 [ 78.017588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74a800: last 00 [ 78.032739][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.039044][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e265400: last 14 [ 78.046302][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.060617][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74a800: last 14 [ 78.067849][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.081960][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e265400: last 14 [ 78.089301][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806c90d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.103518][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74a800: last 14 [ 78.111994][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.124918][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e265400: last 14 [ 78.132217][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.146597][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74ac00: last 00 [ 78.153768][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e265400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.168071][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e265400: last 14 [ 78.175813][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff88806c90d000: unexpected last_cmd: 14 [ 78.189526][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74b000: last 00 [ 78.213405][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.219954][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74b000: last 14 [ 78.227203][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e264400: last 14 [ 78.234575][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74b000: last 14 [pid 5146] <... sendfile resumed>) = 86016 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] close(3 [pid 5145] <... openat resumed>) = 3 [pid 5140] +++ killed by SIGKILL +++ [pid 5146] <... close resumed>) = 0 [pid 5145] write(3, "1000", 4 [pid 5141] <... sendfile resumed>) = 131072 [pid 5141] close(3) = 0 [pid 5141] close(4 [pid 5146] close(4 [pid 5145] <... write resumed>) = 4 [pid 5145] close(3 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5145] <... close resumed>) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [ 78.242110][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e264400: last 14 [ 78.249423][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74b000: last 15 [ 78.256652][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e264400: last 15 [ 78.263973][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74b000: last 15 [ 78.282364][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801d653c00: rx timeout, send abort [pid 5145] socket(AF_PPPOX, 0, 0./strace-static-x86_64: Process 5147 attached ) = 4 [pid 5064] <... clone resumed>, child_tidptr=0x5555571715d0) = 4 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5145] close(4) = 0 [pid 5145] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5147] <... prctl resumed>) = 0 [pid 5147] setpgid(0, 0 [pid 5145] <... socket resumed>) = 4 [pid 5147] <... setpgid resumed>) = 0 [pid 5145] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5147] write(3, "1000", 4 [pid 5145] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5147] <... write resumed>) = 4 [pid 5145] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5147] close(3 [pid 5145] <... bind resumed>) = 0 [pid 5145] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5147] <... close resumed>) = 0 [pid 5145] <... connect resumed>) = 0 [pid 5147] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [ 78.311722][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801e74b000: last 15 [ 78.367658][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74b400: 0x00000: (5) Maximal retransmit request limit reached [ 78.379265][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74b800: 0x00000: (5) Maximal retransmit request limit reached [ 78.395354][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802aebe400: 0x00000: (5) Maximal retransmit request limit reached [ 78.406900][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e74bc00: 0x00000: (5) Maximal retransmit request limit reached [ 78.418462][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020494000: 0x00000: (5) Maximal retransmit request limit reached [ 78.420854][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 78.430018][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020494400: 0x00000: (5) Maximal retransmit request limit reached [ 78.436090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020494400: last 00 [ 78.447463][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020494800: 0x00000: (5) Maximal retransmit request limit reached [ 78.454717][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.466147][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020494c00: 0x00000: (5) Maximal retransmit request limit reached [ 78.472484][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020494c00: last 00 [ 78.483839][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020495000: 0x00000: (5) Maximal retransmit request limit reached [ 78.491083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.502512][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d653c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.508962][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.523344][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d653800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.530535][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.544778][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a62ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5145] sendfile(4, 3, NULL, 524293 [pid 5147] <... openat resumed>) = 3 [pid 5147] socket(AF_PPPOX, 0, 0) = 4 [pid 5147] close(4) = 0 [pid 5147] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5147] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5147] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5147] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5147] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.551166][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.572763][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.579317][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.586553][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.593090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.600348][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.606847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.614205][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.620805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.628068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.635068][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.642337][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.648863][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.656095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.662616][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.669871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.676435][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.683701][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.690461][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.697693][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.704229][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.711493][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.718018][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.725245][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.731779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.739040][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.745531][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.752800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.759317][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.766542][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.773061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.780324][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.786804][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.794076][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.800596][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.807943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.814431][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.821692][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.828215][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.835462][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.842018][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.849298][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.856224][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.863496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.870029][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.877262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.883776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.891042][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.897558][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.904832][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.911370][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.918649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.925128][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.932393][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.938946][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.946199][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.952736][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.960022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.966547][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.973825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.980363][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 78.987601][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.994125][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.001415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.007938][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [pid 5147] sendfile(4, 3, NULL, 524293 [pid 5074] kill(-4, SIGKILL [pid 5141] <... close resumed>) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(4, SIGKILL) = 0 [ 79.015167][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.021708][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.028988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.035516][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.042788][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.049314][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.056555][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.063109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.070388][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.076866][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.084142][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.090669][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.097928][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.104420][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.111691][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.118217][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.125443][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.132009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.139278][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.145772][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.153048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.159572][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.166794][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.173314][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.180584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.187081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.194373][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.201008][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.208352][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.214849][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.222111][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.228632][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.235947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.242477][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.249742][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.256231][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.263502][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.270045][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.277274][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.283801][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.291068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.297561][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.304831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.311357][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [pid 5141] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 5 [ 79.318621][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.325105][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.332375][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.338896][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.346135][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.352667][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.359936][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5148 attached [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 79.380037][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.387299][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.393905][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.401175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.407716][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.414998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.421526][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5148] socket(AF_PPPOX, 0, 0) = 4 [pid 5148] close(4) = 0 [pid 5148] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 79.428884][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.435531][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.442898][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.449420][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.456914][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.463447][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.470704][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5148] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5148] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5148] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5148] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 79.477208][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.484485][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.491009][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.498360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.504870][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.512133][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.518652][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.525878][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.532402][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.539667][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.546169][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.553430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.559955][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.567189][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.573715][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.580983][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.587461][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.594729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.601256][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.608516][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.615005][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.622273][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.628793][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.636028][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.642552][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.649824][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.656305][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.663568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.670085][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.677311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.683837][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.691162][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.697641][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.704911][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.711443][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.718713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.725251][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.732510][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.739090][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.746319][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.752840][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.760100][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.766578][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.773848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.780382][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.787603][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.794138][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.801406][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.807932][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.815154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.821676][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.828938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.835438][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.842707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.849213][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.856439][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.862963][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.870221][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.876707][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.883976][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.890490][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.897714][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.904271][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.911541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.918040][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.925264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.931780][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.939050][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.945539][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.952813][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.959349][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.966572][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.973102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.980370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.986855][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 79.994122][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.000726][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.007998][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.014483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.021747][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.028256][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.035483][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.042037][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.049332][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.055818][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.063083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.069684][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.076913][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.083428][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.090694][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.097189][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.104456][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.110974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.118239][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.124729][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.132001][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.138507][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.145729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.152325][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.159577][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.166116][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.173386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.179918][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.187157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.193693][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.200956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.207429][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.214694][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.221314][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.228583][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.235081][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.242362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.248874][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.256100][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.262702][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f978400: rx timeout, send abort [ 80.271023][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802aebe800: rx timeout, send abort [ 80.278181][ C0] vcan0: j1939_tp_rxtimer: 0xffff888028874400: rx timeout, send abort [ 80.279267][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806f3ab400: rx timeout, send abort [ 80.295874][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806c90cc00: rx timeout, send abort [ 80.300112][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020eaa800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.318510][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020eaac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5148] sendfile(4, 3, NULL, 524293) = 98304 [pid 5147] <... sendfile resumed>) = 86016 [pid 5145] <... sendfile resumed>) = 86016 [pid 5148] close(3) = 0 [ 80.332974][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ed34000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.334509][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.354543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.361065][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.368334][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.374835][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.382104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.388634][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.395867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.402379][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.409819][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.416346][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.423613][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.430204][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.437463][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.444033][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.451385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.457917][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.465149][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.471779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.479048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.485531][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.492802][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.499338][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.506561][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.513076][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.520336][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.526823][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.534096][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.540629][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.547885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.554362][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.561628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.568140][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.575368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5148] close(4 [pid 5147] close(3 [pid 5145] close(3 [pid 5147] <... close resumed>) = 0 [pid 5145] <... close resumed>) = 0 [pid 5147] close(4 [ 80.581887][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.589173][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.595751][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.603030][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.609614][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.616847][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.623377][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.630649][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.637125][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.644394][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.650912][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.658166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.664646][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.671915][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.678458][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.685691][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.692269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.699537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.706022][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.713303][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.719821][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.727048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.733578][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.740848][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.747324][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.754631][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.761250][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.768507][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.775072][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.782342][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.788861][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.796093][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.802620][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.809574][ C0] vcan0: j1939_tp_rxtimer: 0xffff888028874400: abort rx timeout. Force session deactivation [ 80.809858][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.826500][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.833766][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.840302][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.847526][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.854050][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.861321][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.867863][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.875218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.881776][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.889046][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.895534][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.902817][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.909349][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.916579][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.923095][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.930360][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.936935][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.944226][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.950799][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.958068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.964556][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.971825][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.978353][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [pid 5145] close(4 [pid 5073] kill(-4, SIGKILL [pid 5142] <... close resumed>) = ? [pid 5073] <... kill resumed>) = 0 [pid 5073] kill(4, SIGKILL) = 0 [ 80.985583][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.992102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 80.999378][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.005872][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.013166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.019711][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.026956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.033509][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.040778][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.047269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.054539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.061109][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.068370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.074916][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.082176][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.088876][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.096104][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.102641][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.109903][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.116384][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.123650][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.130157][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.137383][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.143913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.151179][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.157679][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.164956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.171468][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.178729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.185214][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.192486][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.199016][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.206248][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.212851][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.220112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.226596][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [pid 5142] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5073] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 5 [ 81.233861][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.254053][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.261362][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.267920][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.275154][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.281682][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.288953][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.295432][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.302696][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.309209][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.316429][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.322966][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.330228][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.336708][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.344005][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.350533][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.357881][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.364449][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.371711][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.378277][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.385504][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.392041][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.399315][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.405797][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.413065][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.419574][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.426805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.433313][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.440581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.447230][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.454496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.461019][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.468282][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.474767][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.482033][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.488569][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.495804][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.502394][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.509656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.516273][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.523540][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.530064][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 ./strace-static-x86_64: Process 5149 attached [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5149] socket(AF_PPPOX, 0, 0) = 4 [pid 5149] close(4) = 0 [pid 5149] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5149] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [ 81.537292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.543813][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.551075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.557550][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.564827][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.571351][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.578712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5149] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5149] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5149] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 81.585214][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.592491][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.599001][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.606227][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.612758][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.620024][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.626507][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.633781][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.640312][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.647628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.654186][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.661450][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.667975][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.675202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.681738][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.689050][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.695622][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.702888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.709416][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.716645][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.723266][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.730530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.737007][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.744271][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.750806][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.758071][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.764599][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.771865][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.778431][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.785721][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.792263][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.799530][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.806028][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.813281][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.819888][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.827119][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.833642][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.840914][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.847392][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.854657][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.861177][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.868525][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.875444][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.882715][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.889243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.896469][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.902992][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.910265][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.916754][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.924019][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.930588][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.937842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.944368][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.951648][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.958174][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.965400][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.971911][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.979168][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.985649][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 81.992919][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.999437][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.006671][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.013187][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.020464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.026974][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.034269][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.040805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.048074][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.054561][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.061845][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.068373][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.075636][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.082151][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.089412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.095895][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.103157][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.109741][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.116962][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.123517][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.130791][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.137306][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801f978400: abort rx timeout. Force session deactivation [ 82.147507][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802aebe800: abort rx timeout. Force session deactivation [ 82.157672][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806f3ab400: abort rx timeout. Force session deactivation [ 82.167878][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807277fc00: rx timeout, send abort [ 82.201726][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.209029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.215634][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888020495400: last 00 [ 82.223008][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.229585][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 82.235875][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.242424][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.248961][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.255460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.262006][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.268557][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.275054][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.281622][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.288145][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.294677][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.301212][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.307698][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.314223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.320746][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.327237][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.333867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.340414][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.346917][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.353446][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.359989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.366480][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.373017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.379611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.386166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.392694][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.399223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.405716][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.412250][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.418765][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.425260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.431777][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.438292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.444793][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.451320][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.457851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.464358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.470979][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.477468][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.484022][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.490547][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.497048][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5149] sendfile(4, 3, NULL, 524293 [pid 5072] kill(-4, SIGKILL [pid 5071] kill(-4, SIGKILL [pid 5145] <... close resumed>) = ? [pid 5144] <... sendfile resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5071] <... kill resumed>) = 0 [pid 5145] +++ killed by SIGKILL +++ [pid 5144] +++ killed by SIGKILL +++ [pid 5072] kill(4, SIGKILL [pid 5071] kill(4, SIGKILL [pid 5072] <... kill resumed>) = 0 [pid 5071] <... kill resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x5555571715d0) = 5 [pid 5071] <... clone resumed>, child_tidptr=0x5555571715d0) = 5 ./strace-static-x86_64: Process 5150 attached [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5151 attached ) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [ 82.503590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.539559][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888020495400: 0x00000: (5) Maximal retransmit request limit reached [pid 5150] close(3) = 0 [pid 5150] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [ 82.551156][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888020495800: 0x00000: (5) Maximal retransmit request limit reached [ 82.563203][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a2000: last 15 [ 82.563267][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f3ab800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.570589][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e85dc00: last 15 [ 82.584823][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f3abc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.592086][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a2000: last 15 [ 82.606259][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e8d8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.613393][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e85dc00: last 15 [ 82.627707][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.634923][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a2000: last 15 [ 82.649078][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.656306][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806e85dc00: last 15 [ 82.670564][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806e85dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.677717][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a2800: last 00 [ 82.692773][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.699290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.713521][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.719924][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a2c00: last 00 [ 82.737902][ C1] vcan0: j1939_xtp_txnext_transmiter: 0xffff888029a7ac00: unexpected last_cmd: 14 [ 82.741440][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.750537][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807277fc00: abort rx timeout. Force session deactivation [ 82.767325][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.774707][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.781361][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.788635][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.795134][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.802431][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.808970][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.816211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.822783][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.830055][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.836556][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.843859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.850400][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.857646][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.864238][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.871512][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.878077][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.885308][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.891860][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.899131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.905636][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.912934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.919495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.926730][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.933298][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.940564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.947064][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.954709][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.961244][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.968542][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.975033][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.982305][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 82.988865][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 82.996101][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.002688][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.009987][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.016513][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.023827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.030369][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.037614][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.044181][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.051457][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.058027][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.065260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.071838][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.079119][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.085621][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.092907][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.099461][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.106704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.113263][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.120538][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.127043][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.134334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.140882][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.148160][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.154661][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.161951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.168500][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.175740][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.182325][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.189677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.196372][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.203673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.210323][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.217563][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.224136][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.231407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.237974][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.245209][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.251764][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.259043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.265557][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.272863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.279418][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.286651][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.293226][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.300507][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.307023][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.314327][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.320884][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.328184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.334697][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.341985][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.348541][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.355772][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.362332][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.369601][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.376109][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.383401][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.389955][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.397186][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.403758][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.411039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.417546][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.424856][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.431410][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.438715][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.445214][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.452517][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.459079][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.466312][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.472879][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.480160][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.486671][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.493974][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.500975][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.508264][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.514806][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.522106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.528732][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.535990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.552268][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.559588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.566073][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.573374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.579934][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.587169][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.593712][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.600991][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5150] socket(AF_PPPOX, 0, 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... socket resumed>) = 4 [pid 5149] <... sendfile resumed>) = 94208 [pid 5151] <... prctl resumed>) = 0 [pid 5149] close(3 [pid 5151] setpgid(0, 0 [pid 5149] <... close resumed>) = 0 [pid 5151] <... setpgid resumed>) = 0 [pid 5149] close(4 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5151] socket(AF_PPPOX, 0, 0) = 4 [pid 5151] close(4) = 0 [pid 5151] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5151] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5151] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5151] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5151] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5151] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-4, SIGKILL [pid 5146] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5070] kill(4, SIGKILL) = 0 [pid 5064] kill(-4, SIGKILL) = 0 [pid 5064] kill(4, SIGKILL) = 0 [pid 5070] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5070] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 5070] getdents64(3, 0x555557172620 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(3, 0x555557172620 /* 0 entries */, 32768) = 0 [pid 5070] close(3) = 0 [pid 5147] <... close resumed>) = ? [pid 5150] close(4) = 0 [pid 5150] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5150] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5150] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5150] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5150] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5150] sendfile(4, 3, NULL, 524293 [pid 5146] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 83.607490][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.614801][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.621345][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.628643][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.635118][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.642417][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.648976][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 5 ./strace-static-x86_64: Process 5152 attached [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] <... openat resumed>) = 3 [pid 5152] <... openat resumed>) = 3 [pid 5064] fstat(3, [pid 5152] write(3, "1000", 4 [pid 5064] <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 5152] <... write resumed>) = 4 [pid 5064] getdents64(3, [ 83.656211][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.662763][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.670052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.676642][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.683931][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.690546][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.697822][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5152] close(3 [pid 5064] <... getdents64 resumed>0x555557172620 /* 2 entries */, 32768) = 48 [pid 5152] <... close resumed>) = 0 [pid 5064] getdents64(3, [pid 5152] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5064] <... getdents64 resumed>0x555557172620 /* 0 entries */, 32768) = 0 [pid 5152] <... openat resumed>) = 3 [pid 5064] close(3 [pid 5152] socket(AF_PPPOX, 0, 0 [pid 5064] <... close resumed>) = 0 [pid 5152] <... socket resumed>) = 4 [ 83.704299][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.711600][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.718159][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.725398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.731949][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.739229][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.745727][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.753024][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.759595][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.766824][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.773369][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.780641][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.787127][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.794428][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.800953][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.802225][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806fa7c400: rx timeout, send abort [ 83.808205][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.822904][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.830182][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.836734][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.844028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.850566][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.857858][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.861616][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d523800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.864314][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.864336][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.878683][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d523c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.885853][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.892330][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801ca16c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.906500][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.934637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.941928][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.948454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.955683][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.962226][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.969488][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.975992][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.983279][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 83.989834][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 83.997072][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.003789][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.011093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.017589][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.024903][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.031436][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.038749][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.045234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.052515][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.059058][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.066288][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.072841][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.080376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.086867][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.094157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.101121][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.108409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.114894][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.122201][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.128720][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.135954][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.142495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.149782][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.156285][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.163579][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.170107][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.177358][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.183902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.191190][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.197670][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.204975][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.211585][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.218877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.225356][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.232652][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.239171][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.246397][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.252949][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.260213][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.266703][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.274002][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.280543][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.287838][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.294341][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.301637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.308181][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.315406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.320225][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806fa7c400: abort rx timeout. Force session deactivation [ 84.321917][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.339181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.345660][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.352953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.359478][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.366710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.373258][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.380526][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.387005][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.394300][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.400823][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.408118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.414604][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.421906][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.428447][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.435677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.442229][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.449509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.456518][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.463823][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.470367][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.477602][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.484210][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.491480][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.498055][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806f3f7400: rx timeout, send abort [pid 5152] close(4) = 0 [pid 5152] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5152] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5152] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5152] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5152] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5152] sendfile(4, 3, NULL, 524293) = 86016 [pid 5152] close(3) = 0 [pid 5152] close(4 [pid 5074] kill(-5, SIGKILL [pid 5148] <... close resumed>) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(5, SIGKILL) = 0 [pid 5147] +++ killed by SIGKILL +++ [ 84.506298][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807df29400: rx timeout, send abort [ 84.521066][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff8880278a3000: last 00 [ 84.528373][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5148] +++ killed by SIGKILL +++ [ 84.554425][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a3000: 0x00000: (5) Maximal retransmit request limit reached [ 84.566009][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a3400: 0x00000: (5) Maximal retransmit request limit reached [ 84.577624][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a3800: 0x00000: (5) Maximal retransmit request limit reached [ 84.589164][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880278a3c00: 0x00000: (5) Maximal retransmit request limit reached [ 84.601175][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020625400: 0x00000: (5) Maximal retransmit request limit reached [ 84.612745][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020625000: 0x00000: (5) Maximal retransmit request limit reached [ 84.624344][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020624c00: 0x00000: (5) Maximal retransmit request limit reached [ 84.635919][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020624800: 0x00000: (5) Maximal retransmit request limit reached [pid 5150] <... sendfile resumed>) = 102400 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5150] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] <... close resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] close(4 [pid 5064] <... clone resumed>, child_tidptr=0x5555571715d0) = 5 [pid 5074] <... clone resumed>, child_tidptr=0x5555571715d0) = 6 ./strace-static-x86_64: Process 5154 attached [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 84.647544][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.661996][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b8800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.676413][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e3b1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.728816][ C0] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880764b8c00: connection exists (00 00). last cmd: 15 [ 84.733435][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c077400: rx timeout, send abort [ 84.740036][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b8c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 84.762887][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b9000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [pid 5154] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 5155 attached [pid 5154] close(3) = 0 [pid 5154] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5154] socket(AF_PPPOX, 0, 0) = 4 [pid 5154] close(4) = 0 [pid 5154] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5154] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5154] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5154] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5154] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 84.775943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880764b9000: last 00 [ 84.777641][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077a73800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 84.784924][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880764b9400: last 00 [ 84.806936][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077de2400: last 14 [ 84.814314][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880764b9400: last 14 [ 84.821591][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077de2400: last 14 [pid 5154] sendfile(4, 3, NULL, 524293 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 84.828913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880764b9400: last 14 [ 84.836148][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077de2400: last 14 [ 84.843530][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880764b9400: last 15 [ 84.850805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888077de2400: last 15 [ 84.876446][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d4eb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.890823][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eb000: last 00 [ 84.890891][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d4eb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.898197][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eb000: last 00 [ 84.912347][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a83f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.919662][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 84.941151][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.947637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 84.954934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.956698][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b9400: 0x00000: (5) Maximal retransmit request limit reached [ 84.961445][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 84.972830][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b9800: 0x00000: (5) Maximal retransmit request limit reached [ 84.980037][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 84.991516][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888077de2400: 0x00000: (5) Maximal retransmit request limit reached [ 84.997902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.009253][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764b9c00: 0x00000: (5) Maximal retransmit request limit reached [ 85.016381][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.027838][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764ba000: 0x00000: (5) Maximal retransmit request limit reached [ 85.034238][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.052970][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.059555][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.066796][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.073492][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.080777][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.087278][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.094588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.101119][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.108422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.114943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.122248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5155] setpgid(0, 0) = 0 [pid 5154] <... sendfile resumed>) = 86016 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5154] close(3 [pid 5155] <... openat resumed>) = 3 [pid 5154] <... close resumed>) = 0 [pid 5154] close(4 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5155] socket(AF_PPPOX, 0, 0) = 4 [pid 5155] close(4) = 0 [pid 5155] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5155] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5155] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5155] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5155] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 85.128785][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.136031][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.142579][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.149867][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.157093][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.164399][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.170922][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.178214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.184698][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.192001][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.198560][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.205818][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.212383][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.219663][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.226143][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.233439][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.240048][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.247295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.253910][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.261185][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.267687][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.272212][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c077400: abort rx timeout. Force session deactivation [ 85.274958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.291532][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.299346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.305836][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.313131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.319651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.326875][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.333424][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.340698][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.347189][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.354487][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.361010][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.368283][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.374771][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.382066][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.388613][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.395844][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.402398][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.409667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.416143][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.423445][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.429983][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.437207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.443782][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.451050][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.457534][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.464835][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.471349][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.478642][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.485131][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.492418][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.498953][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.506184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.512720][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.519995][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.526484][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.533779][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.540382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.547617][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.554222][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.561501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.568038][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.575271][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.581826][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.589105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.595674][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.603062][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.609587][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.616904][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.623463][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.630745][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.637266][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.644567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.651085][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.658374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.664858][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.672178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.678743][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.685979][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.692520][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.699794][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.706295][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.713614][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.720162][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.727397][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.733949][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.741246][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.747817][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.755054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.761624][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.768900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.775386][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.782693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.789245][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.796477][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.803043][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.810415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.816908][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.824212][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.830745][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.838039][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.844548][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.851860][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.858458][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.865706][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.872255][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.879524][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.886003][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.893293][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.899837][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.907180][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.913790][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.921080][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.927585][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.934882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.941414][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.948762][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.955274][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.962588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.969117][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.976346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.982897][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 85.990165][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 85.996655][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 86.004056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.010588][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 86.017906][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.024404][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 86.031701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.038243][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 86.045473][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.052053][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806f3f7400: abort rx timeout. Force session deactivation [ 86.062267][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807df29400: abort rx timeout. Force session deactivation [ 86.072471][ C0] vcan0: j1939_tp_rxtimer: 0xffff888020624400: rx timeout, send abort [ 86.085209][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801d4eac00: last 00 [ 86.092546][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.103430][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d4eac00: 0x00000: (5) Maximal retransmit request limit reached [ 86.115034][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d4ea800: 0x00000: (5) Maximal retransmit request limit reached [ 86.126694][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d4ea400: 0x00000: (5) Maximal retransmit request limit reached [ 86.138382][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d4ea000: 0x00000: (5) Maximal retransmit request limit reached [ 86.149984][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020624400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.164510][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888020624000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.179116][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c236000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.194009][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764bac00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 86.207572][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764bb000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 86.221129][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d96cc00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [pid 5155] sendfile(4, 3, NULL, 524293 [pid 5073] kill(-5, SIGKILL [pid 5149] <... close resumed>) = ? [pid 5073] <... kill resumed>) = 0 [pid 5073] kill(5, SIGKILL) = 0 [pid 5149] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached , child_tidptr=0x5555571715d0) = 6 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 86.234777][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764bb400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 86.248345][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764bb800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [ 86.338546][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff8880764bbc00: last 15 [ 86.349455][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888079465400: last 15 [ 86.370905][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880764bbc00: 0x00000: (5) Maximal retransmit request limit reached [ 86.382490][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801da1c000: 0x00000: (5) Maximal retransmit request limit reached [ 86.394112][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888079465400: 0x00000: (5) Maximal retransmit request limit reached [ 86.394354][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801da1c400: last 00 [ 86.405583][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801da1c400: 0x00000: (5) Maximal retransmit request limit reached [ 86.412825][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] close(3) = 0 [pid 5156] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5156] socket(AF_PPPOX, 0, 0) = 4 [pid 5156] close(4) = 0 [pid 5156] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5156] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5156] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5156] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5156] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 86.424221][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801da1c800: 0x00000: (5) Maximal retransmit request limit reached [ 86.430597][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801da1c800: last 00 [ 86.449389][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.455882][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.463327][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.469843][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.477067][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.483600][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.490969][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.497470][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.504747][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.511267][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.518544][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.525032][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.532334][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.538868][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.546095][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.552643][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.560004][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.566483][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.573788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.580315][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.587556][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.594107][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.601382][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.608001][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.615232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.621768][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.629131][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.635786][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.643077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.649688][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.656909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.663597][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.670892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.677444][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.684837][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.691382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.698676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.705164][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.712452][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.718976][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.726206][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.732770][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.740043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.746550][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.753840][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.760365][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.767592][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.774160][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.781430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.787967][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.795208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.801763][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.809046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.815536][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.822836][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.829380][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.836631][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.843242][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.850523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.857011][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.864313][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.870843][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.878154][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.884656][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.892077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.898615][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.905852][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.912428][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.919719][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.926217][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.933523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.940049][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.947283][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.953851][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.961128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.967623][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.974926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.981450][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 86.988744][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 86.995233][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.002544][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.009075][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.017580][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.025011][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.032302][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.038845][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.046089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.052636][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.059907][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.066396][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.073693][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.080217][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.087444][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.093986][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.101260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.107803][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.115035][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.121596][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.128871][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.135351][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.142640][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.149171][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.156408][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.162957][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.170249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.176734][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.184030][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.190564][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.198028][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.204599][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.211892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.218430][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.225665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.232259][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.239537][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.246029][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.253323][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.259854][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.267100][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.273665][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.280945][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.287436][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.294741][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.301271][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f4d4400: last 00 [ 87.308564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 87.339737][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f4d4400: 0x00000: (5) Maximal retransmit request limit reached [ 87.351317][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d1e1800: 0x00000: (5) Maximal retransmit request limit reached [ 87.362927][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801e81a000: 0x00000: (5) Maximal retransmit request limit reached [ 87.374484][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bef4000: 0x00000: (5) Maximal retransmit request limit reached [pid 5156] sendfile(4, 3, NULL, 524293 [pid 5072] kill(-5, SIGKILL [pid 5150] <... close resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5071] kill(-5, SIGKILL [pid 5150] +++ killed by SIGKILL +++ [pid 5072] kill(5, SIGKILL [pid 5071] <... kill resumed>) = 0 [pid 5151] <... sendfile resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5071] kill(5, SIGKILL [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... kill resumed>) = 0 [pid 5151] +++ killed by SIGKILL +++ [pid 5072] <... clone resumed>, child_tidptr=0x5555571715d0) = 6 ./strace-static-x86_64: Process 5157 attached [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5157] <... prctl resumed>) = 0 [pid 5157] setpgid(0, 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555571715d0) = 6 [pid 5157] <... setpgid resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5158 attached ) = 3 [pid 5157] write(3, "1000", 4) = 4 [pid 5157] close(3 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5157] <... close resumed>) = 0 [pid 5158] <... prctl resumed>) = 0 [pid 5158] setpgid(0, 0 [pid 5157] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5158] <... setpgid resumed>) = 0 [pid 5157] <... openat resumed>) = 3 [pid 5157] socket(AF_PPPOX, 0, 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5157] <... socket resumed>) = 4 [pid 5157] close(4) = 0 [pid 5157] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5158] <... openat resumed>) = 3 [pid 5157] <... socket resumed>) = 4 [pid 5158] write(3, "1000", 4 [pid 5157] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5158] <... write resumed>) = 4 [pid 5157] <... socket resumed>) = 5 [pid 5158] close(3 [ 87.543812][ C1] vcan0: j1939_tp_txtimer: 0xffff88801e82a400: tx aborted with unknown reason: -2 [pid 5157] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5158] <... close resumed>) = 0 [pid 5157] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5158] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5157] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5158] <... openat resumed>) = 3 [pid 5158] socket(AF_PPPOX, 0, 0 [pid 5157] <... bind resumed>) = 0 [pid 5157] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5158] <... socket resumed>) = 4 [pid 5157] <... connect resumed>) = 0 [pid 5158] close(4 [pid 5157] sendfile(4, 3, NULL, 524293 [pid 5158] <... close resumed>) = 0 [pid 5158] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5158] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5158] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5158] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5158] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 88.063358][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801e82a400: abort rx timeout. Force session deactivation [pid 5158] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-5, SIGKILL) = 0 [pid 5070] kill(5, SIGKILL) = 0 [pid 5152] <... close resumed>) = ? [pid 5152] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 6 ./strace-static-x86_64: Process 5160 attached [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5160] socket(AF_PPPOX, 0, 0) = 4 [pid 5160] close(4) = 0 [pid 5160] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5160] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5160] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5160] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5160] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5160] sendfile(4, 3, NULL, 524293 [pid 5074] kill(-6, SIGKILL) = 0 [pid 5074] kill(6, SIGKILL) = 0 [pid 5064] kill(-5, SIGKILL [pid 5155] <... sendfile resumed>) = ? [pid 5064] <... kill resumed>) = 0 [pid 5154] <... close resumed>) = ? [pid 5064] kill(5, SIGKILL) = 0 [pid 5155] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5154] +++ killed by SIGKILL +++ [pid 5074] restart_syscall(<... resuming interrupted kill ...> [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] <... restart_syscall resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... clone resumed>, child_tidptr=0x5555571715d0) = 7 ./strace-static-x86_64: Process 5161 attached [pid 5064] <... clone resumed>, child_tidptr=0x5555571715d0) = 6 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5162 attached [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5162] setpgid(0, 0) = 0 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5162] write(3, "1000", 4) = 4 [pid 5162] close(3) = 0 [pid 5162] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5162] socket(AF_PPPOX, 0, 0 [pid 5161] setpgid(0, 0 [pid 5162] <... socket resumed>) = 4 [pid 5161] <... setpgid resumed>) = 0 [pid 5162] close(4) = 0 [pid 5162] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5162] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5162] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5162] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5162] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5162] sendfile(4, 3, NULL, 524293 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5161] socket(AF_PPPOX, 0, 0) = 4 [pid 5161] close(4) = 0 [pid 5161] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5161] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5161] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5161] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5161] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 89.918516][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806d370400: rx timeout, send abort [ 89.934778][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ce93c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 89.949204][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d214c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5161] sendfile(4, 3, NULL, 524293 [pid 5160] <... sendfile resumed>) = 126976 [pid 5160] close(3) = 0 [ 89.963617][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888023539c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.433008][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806d370400: abort rx timeout. Force session deactivation [ 90.475404][ C1] vcan0: j1939_tp_rxtimer: 0xffff888071308400: rx timeout, send abort [pid 5160] close(4 [pid 5161] <... sendfile resumed>) = 102400 [pid 5161] close(3) = 0 [ 90.516605][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d55cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.531070][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d55d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.545501][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fe19800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.926036][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802b243800: rx timeout, send abort [ 90.969050][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075e69800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.983509][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075e69c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.989011][ C1] vcan0: j1939_tp_rxtimer: 0xffff888071308400: abort rx timeout. Force session deactivation [ 90.997907][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a235000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.022376][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 91.028685][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.035194][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.041778][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.048347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.054846][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.061400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.067951][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.074528][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.081156][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.087667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.094288][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.100859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.107355][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.113940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.120526][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.127206][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.133792][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.140337][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.146827][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.153394][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.159923][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5161] close(4 [pid 5162] <... sendfile resumed>) = 98304 [ 91.166415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.172986][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.181812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.188513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.195056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.201978][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.208618][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.215110][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.221691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.228332][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.234835][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.241478][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.248043][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.254632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.261227][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.267883][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.274403][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.280999][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.287501][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.294077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.300666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.307181][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.313758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.320299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.326790][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.333351][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.339926][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.346420][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.352998][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.359540][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.366031][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.372593][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.379134][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.385628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.392199][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.398815][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.405450][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.412249][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5162] close(3) = 0 [pid 5073] kill(-6, SIGKILL [pid 5162] close(4 [pid 5156] <... sendfile resumed>) = ? [pid 5073] <... kill resumed>) = 0 [pid 5073] kill(6, SIGKILL) = 0 [ 91.418807][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.425318][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.431933][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.438517][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.445023][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.451588][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.458142][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.464704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.471326][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.477888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.484398][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.491157][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.497684][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.504250][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.510806][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 7 ./strace-static-x86_64: Process 5164 attached [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [ 91.517409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.524019][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 91.533861][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802b243800: abort rx timeout. Force session deactivation [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5164] socket(AF_PPPOX, 0, 0) = 4 [pid 5164] close(4) = 0 [pid 5164] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5164] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5164] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5164] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5164] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5164] sendfile(4, 3, NULL, 524293 [pid 5072] kill(-6, SIGKILL [pid 5157] <... sendfile resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5072] kill(6, SIGKILL) = 0 [pid 5071] kill(-6, SIGKILL [pid 5157] +++ killed by SIGKILL +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5158] <... sendfile resumed>) = ? [pid 5071] <... kill resumed>) = 0 [pid 5158] +++ killed by SIGKILL +++ [pid 5071] kill(6, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555571715d0) = 7 [pid 5071] <... kill resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 7 ./strace-static-x86_64: Process 5166 attached [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5165 attached ) = 3 [pid 5166] write(3, "1000", 4 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0) = 0 [pid 5166] <... write resumed>) = 4 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] close(3 [pid 5165] <... openat resumed>) = 3 [pid 5165] write(3, "1000", 4 [pid 5166] <... close resumed>) = 0 [pid 5165] <... write resumed>) = 4 [pid 5165] close(3) = 0 [pid 5165] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5165] socket(AF_PPPOX, 0, 0 [pid 5166] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5166] socket(AF_PPPOX, 0, 0) = 4 [pid 5166] close(4) = 0 [pid 5165] <... socket resumed>) = 4 [pid 5166] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5165] close(4 [pid 5166] <... socket resumed>) = 4 [pid 5165] <... close resumed>) = 0 [pid 5166] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5165] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5166] <... socket resumed>) = 5 [pid 5165] <... socket resumed>) = 4 [pid 5166] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5165] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5166] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5165] <... socket resumed>) = 5 [pid 5166] <... bind resumed>) = 0 [pid 5165] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5166] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5165] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5166] <... connect resumed>) = 0 [pid 5165] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5166] sendfile(4, 3, NULL, 524293 [pid 5165] <... bind resumed>) = 0 [pid 5165] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 92.785508][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075e6a000: rx timeout, send abort [ 92.793881][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075d73000: rx timeout, send abort [ 92.839045][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075e6a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.853551][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888075e6a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.868022][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077d33400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5165] sendfile(4, 3, NULL, 524293 [pid 5164] <... sendfile resumed>) = 102400 [pid 5164] close(3) = 0 [ 92.882475][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888077d33800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.896913][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880768f8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.308026][ C0] vcan0: j1939_tp_rxtimer: 0xffff888075d73000: abort rx timeout. Force session deactivation [ 93.331756][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d89e800: rx timeout, send abort [pid 5164] close(4 [pid 5166] <... sendfile resumed>) = 106496 [pid 5166] close(3) = 0 [ 93.357380][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078922000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.371874][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078922400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.373205][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922400: last 00 [ 93.386212][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806dc05800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.393549][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 00 [ 93.415013][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.422419][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.429698][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.436994][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.444255][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.451566][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.458816][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.466101][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.473372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.480739][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.487998][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.495316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.502705][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.510061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.517360][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.524706][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.531981][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.539353][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.546583][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.554025][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.561295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.568635][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.575870][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.583216][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.590486][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.597840][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.605069][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.612393][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.619769][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.627058][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.634342][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.641674][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.648969][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.656254][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.663548][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.670895][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.678189][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.685541][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.692825][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.700167][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.707404][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.714740][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.722011][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.729347][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.736597][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.743965][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.751236][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.758586][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.765819][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.773165][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.780532][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.787892][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.795146][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.802501][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.809779][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.817077][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.824372][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.831003][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d89ec00: rx timeout, send abort [ 93.831765][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.847096][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.854431][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.861710][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.869060][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.875753][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d89e800: abort rx timeout. Force session deactivation [ 93.876275][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.893717][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.901000][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.906592][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a969800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.908304][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.922628][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807a969400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.929745][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.944063][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801cd4f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.951243][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.972729][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.980156][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 93.987389][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 93.994839][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.002130][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.009483][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.016714][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.024031][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.031323][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.038646][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.045880][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.053245][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.060538][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.067872][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.075107][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.082453][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.089737][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.097043][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.104335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.111683][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.118973][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.126323][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.133604][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.141054][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.148333][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.155639][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.162917][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.170248][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.177481][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.184837][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.192114][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.199484][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.206722][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.214055][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.221329][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.228662][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.235901][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.243286][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.250561][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.258078][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.265309][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.272654][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.279907][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.287223][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.294523][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.301870][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.309156][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.316470][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.323764][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.331102][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.338384][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.345684][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.345721][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d89ec00: abort rx timeout. Force session deactivation [ 94.352945][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.370335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.377670][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.385026][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.392295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.399657][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a16a800: rx timeout, send abort [ 94.407971][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802052f800: rx timeout, send abort [ 94.416322][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021012c00: rx timeout, send abort [ 94.432404][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.439727][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.447097][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.454392][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.461806][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.469083][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.476377][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.483665][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.490986][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.498268][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.505548][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.512837][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.520153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.527392][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.534727][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.541997][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.549308][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.556538][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.563959][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.571232][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.578540][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.585770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.593103][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.600363][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.607637][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.614943][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.622289][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.629612][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.636915][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.644207][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.651529][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.658817][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.666087][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.673371][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.680686][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.688014][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.695289][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.702577][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.709908][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.717143][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.724468][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.731739][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.739071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.746310][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.753712][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [pid 5166] close(4 [pid 5070] kill(-6, SIGKILL [pid 5160] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5070] kill(6, SIGKILL) = 0 [pid 5165] <... sendfile resumed>) = 102400 [pid 5165] close(3) = 0 [pid 5165] close(4 [pid 5070] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5070] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 5070] getdents64(3, 0x555557172620 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(3, 0x555557172620 /* 0 entries */, 32768) = 0 [pid 5070] close(3) = 0 [pid 5074] kill(-7, SIGKILL [pid 5161] <... close resumed>) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(7, SIGKILL) = 0 [ 94.761017][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.768347][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.775583][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.782980][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.790253][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.797588][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.804888][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.812196][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.819478][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.826755][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.834074][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.841733][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.849021][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.856316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.863602][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.870902][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.878182][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.885455][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.892732][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.900062][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.907300][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.914655][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.921935][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.929257][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.936491][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.943873][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.951153][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.958475][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.965713][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.973051][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.980337][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 94.987609][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 94.994899][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.002217][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.009512][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.016789][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.024088][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.031401][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.038679][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.045949][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.053237][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.060570][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.067842][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.075112][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.082402][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.089704][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.096931][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.104295][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.111571][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.118885][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.126117][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.133451][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.140718][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.148121][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.155357][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.162685][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.169948][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.177218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.184512][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.191828][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.199103][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.206641][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.213921][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.221227][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.228503][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.235773][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.243058][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.250371][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.257598][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.264921][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.272192][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.279538][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.286770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.294111][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.301375][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.308703][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [pid 5074] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5074] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [ 95.315940][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.323269][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.330535][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.337895][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.345136][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.352515][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.359780][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [pid 5074] getdents64(3, 0x555557172620 /* 2 entries */, 32768) = 48 [pid 5074] getdents64(3, 0x555557172620 /* 0 entries */, 32768) = 0 [pid 5074] close(3) = 0 [pid 5064] kill(-6, SIGKILL [pid 5162] <... close resumed>) = ? [pid 5160] +++ killed by SIGKILL +++ [pid 5064] <... kill resumed>) = 0 [pid 5162] +++ killed by SIGKILL +++ [pid 5161] +++ killed by SIGKILL +++ [pid 5064] kill(6, SIGKILL [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5064] <... kill resumed>) = 0 [ 95.367065][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a16a800: abort rx timeout. Force session deactivation [ 95.377255][ C1] vcan0: j1939_tp_rxtimer: 0xffff888021012c00: abort rx timeout. Force session deactivation [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... clone resumed>, child_tidptr=0x5555571715d0) = 7 ./strace-static-x86_64: Process 5169 attached [pid 5074] <... clone resumed>, child_tidptr=0x5555571715d0) = 8 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5171 attached [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5169] <... prctl resumed>) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x5555571715d0) = 7 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5170] <... prctl resumed>) = 0 [pid 5169] setpgid(0, 0 [pid 5171] <... prctl resumed>) = 0 [pid 5170] setpgid(0, 0 [pid 5169] <... setpgid resumed>) = 0 [pid 5171] setpgid(0, 0 [pid 5170] <... setpgid resumed>) = 0 [ 95.422963][ C0] vcan0: j1939_tp_txtimer: 0xffff88806d673000: tx aborted with unknown reason: -2 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5171] <... setpgid resumed>) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] <... openat resumed>) = 3 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] <... openat resumed>) = 3 [pid 5169] write(3, "1000", 4 [pid 5171] <... openat resumed>) = 3 [pid 5170] write(3, "1000", 4 [pid 5169] <... write resumed>) = 4 [pid 5171] write(3, "1000", 4 [pid 5170] <... write resumed>) = 4 [pid 5169] close(3 [pid 5171] <... write resumed>) = 4 [pid 5170] close(3 [pid 5169] <... close resumed>) = 0 [pid 5171] close(3 [pid 5170] <... close resumed>) = 0 [pid 5171] <... close resumed>) = 0 [pid 5170] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5169] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5171] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5170] <... openat resumed>) = 3 [pid 5169] <... openat resumed>) = 3 [pid 5171] <... openat resumed>) = 3 [pid 5170] socket(AF_PPPOX, 0, 0 [pid 5169] socket(AF_PPPOX, 0, 0 [pid 5171] socket(AF_PPPOX, 0, 0 [pid 5170] <... socket resumed>) = 4 [pid 5169] <... socket resumed>) = 4 [pid 5171] <... socket resumed>) = 4 [pid 5170] close(4 [pid 5169] close(4 [pid 5171] close(4 [pid 5170] <... close resumed>) = 0 [pid 5169] <... close resumed>) = 0 [pid 5171] <... close resumed>) = 0 [pid 5170] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [ 95.466716][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.474056][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.481501][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.488784][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.496071][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.503352][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.510660][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.517936][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.525222][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.532514][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.539823][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.547056][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.554659][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.561938][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.569283][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.576525][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.583948][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.591218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.598655][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.605890][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.613218][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.620494][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.627828][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.635061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.642411][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.649682][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.657068][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.664369][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.671693][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.678985][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.686387][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.693674][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.700998][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.708287][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.715648][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.722947][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.730264][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.737498][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.744824][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.752093][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.759411][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.766738][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.774063][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.781336][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.788666][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.795896][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.803231][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.810517][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.817847][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.825085][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.832411][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.839671][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.846939][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.854228][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.861550][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.868837][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.876114][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.883396][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.890700][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.897988][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.905292][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.912579][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.919892][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.927126][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.934459][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.939982][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806d673000: abort rx timeout. Force session deactivation [ 95.941697][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.959093][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.966329][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.973654][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.980919][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 95.988230][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 95.995457][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.002773][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.010057][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.017335][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.024629][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.031939][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.039223][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.046500][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.053800][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.061204][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.068491][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.075770][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.083061][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.090462][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.097695][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.105017][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.112310][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.119621][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.126852][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.134175][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.141459][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.148777][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.156005][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.163327][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.170600][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.177913][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.185147][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.192484][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.199843][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.207127][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.214421][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.221815][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.229187][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.236805][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.244092][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.251419][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.258704][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.265985][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.273274][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.280581][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.287848][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.295129][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.302427][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.309733][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.316966][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.324380][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.331651][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.338983][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.346225][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.353556][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.360832][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [pid 5169] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5171] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5170] <... socket resumed>) = 4 [pid 5169] <... socket resumed>) = 4 [ 96.368155][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.375397][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.382725][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.389995][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.397278][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888078922800: last 14 [ 96.404562][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806f68d400: last 14 [ 96.415702][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078922800: 0x00000: (5) Maximal retransmit request limit reached [ 96.427530][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078922c00: 0x00000: (5) Maximal retransmit request limit reached [ 96.439073][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f68d400: 0x00000: (5) Maximal retransmit request limit reached [ 96.450704][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078923000: 0x00000: (5) Maximal retransmit request limit reached [pid 5171] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [ 96.462368][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888078923400: 0x00000: (5) Maximal retransmit request limit reached [pid 5170] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5169] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5171] <... socket resumed>) = 5 [pid 5170] <... socket resumed>) = 5 [pid 5171] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5169] <... socket resumed>) = 5 [pid 5170] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5171] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5169] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5171] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5169] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5170] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5171] <... bind resumed>) = 0 [pid 5169] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5171] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5170] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5169] <... bind resumed>) = 0 [pid 5171] <... connect resumed>) = 0 [pid 5170] <... bind resumed>) = 0 [pid 5169] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5171] sendfile(4, 3, NULL, 524293 [pid 5170] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5169] <... connect resumed>) = 0 [pid 5170] <... connect resumed>) = 0 [pid 5169] sendfile(4, 3, NULL, 524293 [pid 5170] sendfile(4, 3, NULL, 524293 [pid 5073] kill(-7, SIGKILL) = 0 [pid 5164] <... close resumed>) = ? [pid 5073] kill(7, SIGKILL) = 0 [pid 5164] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 8 ./strace-static-x86_64: Process 5173 attached [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5173] socket(AF_PPPOX, 0, 0) = 4 [pid 5173] close(4) = 0 [pid 5173] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5173] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5173] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5173] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5173] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5173] sendfile(4, 3, NULL, 524293 [pid 5072] kill(-7, SIGKILL [pid 5165] <... close resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5071] kill(-7, SIGKILL [pid 5072] kill(7, SIGKILL [pid 5071] <... kill resumed>) = 0 [pid 5165] +++ killed by SIGKILL +++ [pid 5072] <... kill resumed>) = 0 [pid 5071] kill(7, SIGKILL [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] <... kill resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5176 attached [pid 5166] <... close resumed>) = ? [pid 5072] <... clone resumed>, child_tidptr=0x5555571715d0) = 8 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5166] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5071] restart_syscall(<... resuming interrupted kill ...> [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... restart_syscall resumed>) = 0 [pid 5176] <... openat resumed>) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5176] write(3, "1000", 4 [pid 5071] <... clone resumed>, child_tidptr=0x5555571715d0) = 8 [pid 5176] <... write resumed>) = 4 [pid 5176] close(3) = 0 ./strace-static-x86_64: Process 5177 attached [pid 5176] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] <... openat resumed>) = 3 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5177] socket(AF_PPPOX, 0, 0 [pid 5176] socket(AF_PPPOX, 0, 0 [pid 5177] <... socket resumed>) = 4 [pid 5177] close(4 [pid 5176] <... socket resumed>) = 4 [pid 5177] <... close resumed>) = 0 [pid 5177] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5177] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5177] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5176] close(4 [pid 5177] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5176] <... close resumed>) = 0 [pid 5177] <... bind resumed>) = 0 [pid 5177] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5176] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5177] <... connect resumed>) = 0 [pid 5177] sendfile(4, 3, NULL, 524293 [pid 5176] <... socket resumed>) = 4 [pid 5176] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5176] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5176] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5176] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 97.800702][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023616c00: rx timeout, send abort [ 97.829852][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880265efc00: rx timeout, send abort [ 97.860963][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b98d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.875469][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b98dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.889956][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021869c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.904405][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888021869800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.904646][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021869800: last 00 [ 97.918701][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e1f7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.926002][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021869400: last 00 [ 97.940249][ C0] vcan0: j1939_xtp_txnext_transmiter: 0xffff88807b98e000: unexpected last_cmd: 14 [ 97.947381][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.963193][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021869400: last 00 [ 97.970479][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.976979][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021869400: last 00 [ 97.984264][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 97.991077][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021869400: 0x00000: (5) Maximal retransmit request limit reached [pid 5176] sendfile(4, 3, NULL, 524293) = 86016 [pid 5173] <... sendfile resumed>) = 102400 [pid 5176] close(3 [pid 5173] close(3 [pid 5176] <... close resumed>) = 0 [pid 5173] <... close resumed>) = 0 [pid 5176] close(4 [ 98.002615][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021869000: 0x00000: (5) Maximal retransmit request limit reached [ 98.322076][ C0] vcan0: j1939_tp_rxtimer: 0xffff888023616c00: abort rx timeout. Force session deactivation [ 98.346224][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880265efc00: abort rx timeout. Force session deactivation [ 98.353017][ C1] vcan0: j1939_tp_rxtimer: 0xffff888071569400: rx timeout, send abort [ 98.390967][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c851000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.405443][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c851800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.419847][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801f40cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5173] close(4 [pid 5177] <... sendfile resumed>) = 102400 [pid 5177] close(3) = 0 [ 98.422284][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.441934][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.448465][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.455704][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.462252][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.469522][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.476008][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.483287][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.489798][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.497020][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.503546][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.510810][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.517285][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.524561][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.531071][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.538344][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.544827][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.552111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.558627][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.565847][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.572380][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.579647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.586128][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.593403][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.599943][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.607193][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.613763][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.621052][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.627551][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.634851][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.641384][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.648650][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.655136][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.662464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.669048][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.676295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.682852][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.690126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.696605][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.703911][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.710433][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.717667][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.724215][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.731509][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.738079][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.745324][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.752043][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.759359][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.765845][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.773152][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.779685][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.786908][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.793482][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.800770][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.807328][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.814610][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.821196][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.828485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.834988][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.842299][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.848833][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.856094][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.862677][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.870422][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.876954][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.884278][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.884504][ C1] vcan0: j1939_tp_rxtimer: 0xffff888071569400: abort rx timeout. Force session deactivation [ 98.890765][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.908098][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.914615][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.921936][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.928460][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.935701][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.942266][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.949573][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.956086][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.963391][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.969938][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.977175][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.983792][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 98.991075][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 98.997570][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.004877][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.011435][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.018735][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.025249][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.032605][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.039131][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.046364][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.052950][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.060354][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.066879][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.074183][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.080728][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.088031][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.094520][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.101833][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.108460][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.115715][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.122308][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.129615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.136125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.143430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.149985][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.157214][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.163824][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.171109][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.177668][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.184970][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.191490][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.199220][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.205741][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.213083][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.219670][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.226923][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.233506][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.241396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.247940][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.255258][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.261796][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.269077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.275571][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.282894][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.289450][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.296695][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.303399][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.310700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.317263][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.324563][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.333163][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.340497][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.347002][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.354298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.360874][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.368167][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.374650][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.381967][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.388517][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.395756][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.402300][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.409579][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.416085][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.423385][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.429930][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.437166][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.443739][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.451017][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.457517][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.464812][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.471356][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.478649][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.485127][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.492451][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.498973][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.506207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.512766][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.520036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.526522][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.533817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.540344][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.547570][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.554125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.561396][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.567939][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.575177][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.581721][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.588993][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.595472][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.602774][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.609322][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.616559][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.623125][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.630400][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.636891][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.644188][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.650716][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.658010][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.664489][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.671869][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.678398][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.685630][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.692183][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.699459][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.705947][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.713243][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.719776][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.727006][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.733554][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.740831][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.747340][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.754727][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.761359][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.768666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.775156][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.782435][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.788978][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.796208][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.802745][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.810016][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.816519][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.823813][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.830352][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.837578][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.844121][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.851409][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.857956][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.865185][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.871727][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.879008][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.885505][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.892817][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.899358][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.906590][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.913149][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.920431][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.926915][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.934222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.940771][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.948071][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.954577][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.961891][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.968452][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.975699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.982266][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 99.989550][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 99.996044][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.003341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.009883][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.017126][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.023687][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.030965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.037454][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.044750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.051279][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.058583][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.065081][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.072383][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.079003][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.086265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.092845][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.100128][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.106611][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.113930][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.120461][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.127697][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.134274][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.141577][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.148103][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.155335][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.161888][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.169268][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.175753][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.183073][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.189627][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.196861][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.203420][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.210691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.229889][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.237162][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.243714][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.250983][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.257467][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.264749][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.271274][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.278558][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.285061][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.292342][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.298871][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.306104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.312625][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.319892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.326384][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.333658][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.340176][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.347495][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.354047][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.361331][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.367859][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.375089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.381637][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.388920][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.395668][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.402964][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.409506][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.416746][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.423297][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.430573][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.437076][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.444374][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5177] close(4 [pid 5070] kill(-7, SIGKILL [pid 5064] kill(-7, SIGKILL [pid 5171] <... sendfile resumed>) = ? [pid 5169] <... sendfile resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5070] kill(7, SIGKILL [pid 5064] kill(7, SIGKILL [pid 5070] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5074] kill(-8, SIGKILL [pid 5170] <... sendfile resumed>) = ? [pid 5074] <... kill resumed>) = 0 [pid 5074] kill(8, SIGKILL) = 0 [ 100.450914][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.458224][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.464722][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.472083][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.478627][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.485882][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.492421][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.499710][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.506198][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.513486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.520042][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.527279][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.533835][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.541119][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.547621][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.554910][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.561461][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.568776][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.575279][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.582572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.589095][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.596341][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.602879][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.610155][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.616666][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.623952][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.630490][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.637768][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.644257][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.651551][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.658091][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.665329][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.671867][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.679143][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.685626][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.692910][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.699438][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.706676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.713220][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.720504][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.726991][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.734290][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.740827][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.748111][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.754613][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.761910][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.768448][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.775681][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.782248][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.789533][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.796019][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.803314][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.809846][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.817078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.823606][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.830873][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.837370][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.844656][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.851183][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.858461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.864946][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.872222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.878734][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.885964][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.892547][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.899834][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.906337][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.913622][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.920145][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.927376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.933911][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.941179][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.947675][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.954960][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.961486][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.968780][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.975284][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.982582][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 100.989138][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 100.996376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.002921][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.010212][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.016699][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.023990][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.030542][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.037869][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.044352][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.051636][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.058170][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.065425][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.071977][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.079260][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 101.085749][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.093033][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5171] +++ killed by SIGKILL +++ [pid 5170] +++ killed by SIGKILL +++ [pid 5070] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5169] +++ killed by SIGKILL +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5064] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5064] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... openat resumed>) = 3 [pid 5064] fstat(3, [pid 5074] <... clone resumed>, child_tidptr=0x5555571715d0) = 9 [pid 5064] <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 5064] getdents64(3, 0x555557172620 /* 2 entries */, 32768) = 48 [pid 5064] getdents64(3, 0x555557172620 /* 0 entries */, 32768) = 0 [pid 5064] close(3) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached , child_tidptr=0x5555571715d0) = 8 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 101.099557][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88807c852000: last 00 [ 101.106796][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5179] setpgid(0, 0) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5070] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 ./strace-static-x86_64: Process 5180 attached [pid 5070] getdents64(3, [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5179] <... openat resumed>) = 3 [pid 5070] <... getdents64 resumed>0x555557172620 /* 2 entries */, 32768) = 48 [pid 5180] <... prctl resumed>) = 0 [pid 5179] write(3, "1000", 4 [pid 5070] getdents64(3, [pid 5180] setpgid(0, 0 [pid 5179] <... write resumed>) = 4 [pid 5070] <... getdents64 resumed>0x555557172620 /* 0 entries */, 32768) = 0 [pid 5180] <... setpgid resumed>) = 0 [pid 5179] close(3 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5179] <... close resumed>) = 0 [pid 5070] close(3 [pid 5180] <... openat resumed>) = 3 [pid 5179] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5070] <... close resumed>) = 0 [pid 5180] write(3, "1000", 4 [pid 5179] <... openat resumed>) = 3 [pid 5180] <... write resumed>) = 4 [pid 5179] socket(AF_PPPOX, 0, 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 8 ./strace-static-x86_64: Process 5181 attached [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5181] setpgid(0, 0) = 0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5181] write(3, "1000", 4 [pid 5180] close(3 [pid 5179] <... socket resumed>) = 4 [pid 5181] <... write resumed>) = 4 [pid 5180] <... close resumed>) = 0 [pid 5179] close(4 [pid 5181] close(3 [pid 5180] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5179] <... close resumed>) = 0 [pid 5181] <... close resumed>) = 0 [pid 5180] <... openat resumed>) = 3 [pid 5179] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5181] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5180] socket(AF_PPPOX, 0, 0 [pid 5179] <... socket resumed>) = 4 [pid 5181] <... openat resumed>) = 3 [pid 5180] <... socket resumed>) = 4 [ 101.185943][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c852000: 0x00000: (5) Maximal retransmit request limit reached [ 101.197585][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888072fff400: 0x00000: (5) Maximal retransmit request limit reached [pid 5179] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5181] socket(AF_PPPOX, 0, 0 [pid 5180] close(4 [pid 5179] <... socket resumed>) = 5 [pid 5181] <... socket resumed>) = 4 [pid 5180] <... close resumed>) = 0 [pid 5179] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5181] close(4 [pid 5180] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5179] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5181] <... close resumed>) = 0 [pid 5180] <... socket resumed>) = 4 [pid 5179] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5181] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5180] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5179] <... bind resumed>) = 0 [pid 5181] <... socket resumed>) = 4 [pid 5180] <... socket resumed>) = 5 [pid 5179] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5181] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */ [pid 5180] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5179] <... connect resumed>) = 0 [pid 5181] <... socket resumed>) = 5 [pid 5180] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5179] sendfile(4, 3, NULL, 524293 [pid 5181] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5180] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5181] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5180] <... bind resumed>) = 0 [pid 5181] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5180] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5181] <... bind resumed>) = 0 [pid 5180] <... connect resumed>) = 0 [pid 5181] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5180] sendfile(4, 3, NULL, 524293 [pid 5181] <... connect resumed>) = 0 [pid 5181] sendfile(4, 3, NULL, 524293 [pid 5073] kill(-8, SIGKILL) = 0 [pid 5173] <... close resumed>) = ? [pid 5073] kill(8, SIGKILL) = 0 [pid 5173] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571715d0) = 9 ./strace-static-x86_64: Process 5183 attached [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5183] socket(AF_PPPOX, 0, 0) = 4 [pid 5183] close(4) = 0 [pid 5183] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5183] socket(AF_INET, SOCK_PACKET, 0x83 /* IPPROTO_??? */) = 5 [pid 5183] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5183] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5183] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5183] sendfile(4, 3, NULL, 524293 [pid 5181] <... sendfile resumed>) = 86016 [pid 5181] close(3) = 0 [ 102.200069][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806de4b800: rx timeout, send abort [ 102.208463][ C0] vcan0: j1939_tp_rxtimer: 0xffff88806dc37000: rx timeout, send abort [ 102.275196][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806de4b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.289745][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806de4bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.304192][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806dc37000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.318588][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806de48000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.333006][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806de48c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.351530][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e414800: rx timeout, send abort [ 102.383184][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e414c00: rx timeout, send abort [ 102.391504][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e415000: rx timeout, send abort [ 102.425654][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806eb95800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.440157][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806eb95c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.455021][ C1] ------------[ cut here ]------------ [ 102.460707][ C1] WARNING: CPU: 1 PID: 21 at net/can/j1939/transport.c:1098 j1939_xtp_rx_abort_one+0x609/0x720 [ 102.471097][ C1] Modules linked in: [ 102.474988][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 6.2.0-rc1-syzkaller #0 [ 102.483151][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 102.493359][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 102.499534][ C1] Code: e9 e7 fa ff ff e8 37 1d c9 f7 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 0c 99 7e fa e8 17 1d c9 f7 <0f> 0b e9 ac fd ff ff e8 0b 1d c9 f7 0f 0b e9 26 fe ff ff 89 e9 80 [ 102.519155][ C1] RSP: 0018:ffffc900001b75f8 EFLAGS: 00010246 [ 102.525218][ C1] RAX: ffffffff89c4aad9 RBX: 0000000000000001 RCX: ffff888012a41d40 [ 102.533254][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 102.541285][ C1] RBP: 1ffff1100dd72b80 R08: ffffffff89c4a87e R09: ffffed100dd72b86 [ 102.549274][ C1] R10: ffffed100dd72b86 R11: 1ffff1100dd72b85 R12: 0000000000000009 [ 102.557239][ C1] R13: ffff88806eb95c00 R14: dffffc0000000000 R15: ffff888021129070 [ 102.565255][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 102.574196][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 102.580788][ C1] CR2: 00007f9198b17160 CR3: 000000002b734000 CR4: 00000000003506e0 [ 102.588772][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 102.596824][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 102.604809][ C1] Call Trace: [ 102.608104][ C1] [ 102.611035][ C1] j1939_tp_recv+0x933/0x14f0 [ 102.615715][ C1] j1939_can_recv+0x700/0xb50 [ 102.620409][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 102.625259][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 102.630124][ C1] can_rcv_filter+0x35e/0x800 [ 102.634797][ C1] can_receive+0x2e8/0x410 [ 102.639225][ C1] ? canfd_rcv+0x250/0x250 [ 102.643659][ C1] can_rcv+0x13c/0x250 [ 102.647777][ C1] __netif_receive_skb+0x1c5/0x500 [ 102.652886][ C1] ? read_lock_is_recursive+0x10/0x10 [ 102.658276][ C1] ? __netif_receive_skb_list_core+0x930/0x930 [ 102.664447][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 102.670461][ C1] ? print_irqtrace_events+0x220/0x220 [ 102.675915][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 102.681040][ C1] ? do_raw_spin_unlock+0x134/0x8a0 [ 102.686310][ C1] process_backlog+0x568/0x920 [ 102.691099][ C1] ? trigger_rx_softirq+0x50/0x50 [ 102.696139][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 102.702250][ C1] ? print_irqtrace_events+0x220/0x220 [ 102.707708][ C1] __napi_poll+0xbe/0x4b0 [ 102.712089][ C1] net_rx_action+0x76c/0x1100 [ 102.716766][ C1] ? net_tx_action+0x9e0/0x9e0 [ 102.721543][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 102.727180][ C1] __do_softirq+0x277/0x75b [ 102.731704][ C1] ? run_ksoftirqd+0xc1/0x120 [ 102.736378][ C1] ? __lock_text_end+0xa/0xa [ 102.740975][ C1] ? preempt_schedule_common+0xb7/0xe0 [ 102.746429][ C1] ? run_ksoftirqd+0xa3/0x120 [ 102.751117][ C1] run_ksoftirqd+0xc1/0x120 [ 102.755613][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 102.760822][ C1] ? preempt_schedule_thunk+0x16/0x20 [ 102.766190][ C1] ? smpboot_thread_fn+0x2d9/0xa10 [ 102.771317][ C1] ? smpboot_thread_fn+0x4ee/0xa10 [ 102.776417][ C1] ? smpboot_thread_fn+0x5ed/0xa10 [ 102.781562][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 102.786775][ C1] smpboot_thread_fn+0x533/0xa10 [ 102.791734][ C1] kthread+0x266/0x300 [ 102.795794][ C1] ? cpu_report_death+0x2c0/0x2c0 [ 102.800842][ C1] ? kthread_blkcg+0xd0/0xd0 [ 102.805430][ C1] ret_from_fork+0x1f/0x30 [ 102.809873][ C1] [ 102.812881][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 102.820148][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 6.2.0-rc1-syzkaller #0 [ 102.828309][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 102.838371][ C1] Call Trace: [ 102.841649][ C1] [ 102.844594][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 102.849294][ C1] ? nf_tcp_handle_invalid+0x630/0x630 [ 102.854769][ C1] ? panic+0x770/0x770 [ 102.858842][ C1] ? vscnprintf+0x59/0x80 [ 102.863163][ C1] ? j1939_xtp_rx_abort_one+0x530/0x720 [ 102.868696][ C1] panic+0x316/0x770 [ 102.872586][ C1] ? __warn+0x16d/0x2d0 [ 102.876735][ C1] ? memcpy_page_flushcache+0x100/0x100 [ 102.882280][ C1] ? ret_from_fork+0x1f/0x30 [ 102.886888][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 102.892440][ C1] __warn+0x284/0x2d0 [ 102.896422][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 102.901966][ C1] report_bug+0x1b3/0x2d0 [ 102.906293][ C1] handle_bug+0x3d/0x70 [ 102.910437][ C1] exc_invalid_op+0x16/0x40 [ 102.915016][ C1] asm_exc_invalid_op+0x16/0x20 [ 102.919861][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 102.926003][ C1] Code: e9 e7 fa ff ff e8 37 1d c9 f7 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 0c 99 7e fa e8 17 1d c9 f7 <0f> 0b e9 ac fd ff ff e8 0b 1d c9 f7 0f 0b e9 26 fe ff ff 89 e9 80 [ 102.945611][ C1] RSP: 0018:ffffc900001b75f8 EFLAGS: 00010246 [ 102.951673][ C1] RAX: ffffffff89c4aad9 RBX: 0000000000000001 RCX: ffff888012a41d40 [ 102.959643][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 102.967605][ C1] RBP: 1ffff1100dd72b80 R08: ffffffff89c4a87e R09: ffffed100dd72b86 [ 102.975565][ C1] R10: ffffed100dd72b86 R11: 1ffff1100dd72b85 R12: 0000000000000009 [ 102.983525][ C1] R13: ffff88806eb95c00 R14: dffffc0000000000 R15: ffff888021129070 [ 102.991929][ C1] ? j1939_xtp_rx_abort_one+0x3ae/0x720 [ 102.997468][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 103.003013][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 103.008558][ C1] j1939_tp_recv+0x933/0x14f0 [ 103.013243][ C1] j1939_can_recv+0x700/0xb50 [ 103.017933][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 103.022786][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 103.027630][ C1] can_rcv_filter+0x35e/0x800 [ 103.032390][ C1] can_receive+0x2e8/0x410 [ 103.036836][ C1] ? canfd_rcv+0x250/0x250 [ 103.041262][ C1] can_rcv+0x13c/0x250 [ 103.045328][ C1] __netif_receive_skb+0x1c5/0x500 [ 103.050460][ C1] ? read_lock_is_recursive+0x10/0x10 [ 103.055843][ C1] ? __netif_receive_skb_list_core+0x930/0x930 [ 103.061990][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 103.067967][ C1] ? print_irqtrace_events+0x220/0x220 [ 103.073421][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 103.078527][ C1] ? do_raw_spin_unlock+0x134/0x8a0 [ 103.083725][ C1] process_backlog+0x568/0x920 [ 103.088500][ C1] ? trigger_rx_softirq+0x50/0x50 [ 103.093520][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 103.099500][ C1] ? print_irqtrace_events+0x220/0x220 [ 103.104954][ C1] __napi_poll+0xbe/0x4b0 [ 103.109292][ C1] net_rx_action+0x76c/0x1100 [ 103.113972][ C1] ? net_tx_action+0x9e0/0x9e0 [ 103.118726][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 103.124360][ C1] __do_softirq+0x277/0x75b [ 103.128864][ C1] ? run_ksoftirqd+0xc1/0x120 [ 103.133617][ C1] ? __lock_text_end+0xa/0xa [ 103.138198][ C1] ? preempt_schedule_common+0xb7/0xe0 [ 103.143746][ C1] ? run_ksoftirqd+0xa3/0x120 [ 103.148423][ C1] run_ksoftirqd+0xc1/0x120 [ 103.152961][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 103.158242][ C1] ? preempt_schedule_thunk+0x16/0x20 [ 103.163618][ C1] ? smpboot_thread_fn+0x2d9/0xa10 [ 103.168721][ C1] ? smpboot_thread_fn+0x4ee/0xa10 [ 103.173834][ C1] ? smpboot_thread_fn+0x5ed/0xa10 [ 103.178933][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 103.184128][ C1] smpboot_thread_fn+0x533/0xa10 [ 103.189061][ C1] kthread+0x266/0x300 [ 103.193125][ C1] ? cpu_report_death+0x2c0/0x2c0 [ 103.198145][ C1] ? kthread_blkcg+0xd0/0xd0 [ 103.202735][ C1] ret_from_fork+0x1f/0x30 [ 103.207157][ C1] [ 103.210413][ C1] Kernel Offset: disabled [ 103.214844][ C1] Rebooting in 86400 seconds..